Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Meridian Group Inc - Contact Submission (70.2 KB)

Overview

General Information

Sample name:Meridian Group Inc - Contact Submission (70.2 KB)
Analysis ID:1541147
MD5:57fd306aa7e1d9b4d4bf9da459143d59
SHA1:a3183f0f4410a4e8108bab3ed2e7fdc8df1aaa36
SHA256:c7f89473b6f4c6919e432569731c88b625a9a3315d929d702dac4f0d69de819f
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
Suspicious MSG / EML detected (based on various text indicators)
Creates a window with clipboard capturing capabilities
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Sigma detected: Office Macro File Download
Stores files to the Windows start menu directory
Stores large binary data to the registry

Classification

  • System is w10x64_ra
  • OUTLOOK.EXE (PID: 3704 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Meridian Group Inc - Contact Submission (70.eml" MD5: 91A5292942864110ED734005B7E005C0)
    • ai.exe (PID: 6860 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "5266E7F1-B963-44DF-91CD-023628E65651" "7A1D24A7-5652-433C-AB7D-6C5C43AC1AD8" "3704" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
    • chrome.exe (PID: 6764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&data=05%7C02%7CVGilbert%40zmeridian.com%7C35aefe14a0424a50dd2508dcf1f585fe%7C99c66c438bc849cf8263d3735c9d64fe%7C0%7C0%7C638651284039269177%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ctIouzYw6nTZhYZvNCl6hLBq2pN1Bs6uc6741VrVeA4%3D&reserved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,3460414348560618951,13422180707570039189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: 2, EventID: 13, EventType: SetValue, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3704, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\Outlook\AddinsData\ColleagueImport.ColleagueImportAddin\LoadCount
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3704, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotm
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE, ProcessId: 3704, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$rmalEmail.dotm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://odoorussia.wordpress.com/secure-business/SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: MSG / EMLOCR Text: ShareFile Attachments Expires October 27, 2024 Meridian Group lnc RFQ.pdf 4 MB Meridian Group lnc - Contact Submission.pdf 4 MB VIEW SHARED DOCUMENT Valicia Gilbert uses ShareFile to share documents securely. Here you go. Thank you, Valicia Gilbert Sr. Vice President Meridian Group, Inc. 2249 Pinehurst Drive P.O. Box 620800 Middleton, WI 53562 608-826-2927 - Office 608-846-8021 - Fax vgilbert@zmeridian.com www.meridiangroupinc.net
Source: https://odoorussia.wordpress.com/secure-business/HTTP Parser: Base64 decoded: PN4ynP7J|3f?DMf%V7noZGuBm/fZmiG&n%-K_[yBdWg17D/kAfG+Qcl9mugZ1QEe71ZMk?1jW42jWEDRQ3%328?P=mIF=6mbw1Z2Iu|x7FrS~_xlTd]kWGJ[FrGT5SVC+VvG.dLb99VB%CX]tN+boZGyFbWMMKWtoN6wC|6[gJqRg/i/0AJHxF.weGkPUWq~li.q.Mk[2hT0L_m-ZCChUtY90Qpo83kyab?An?r|0p,,//3QwdF?M&8B|LNfUKE
Source: https://odoorussia.wordpress.com/secure-business/HTTP Parser: Title: SECURE BUSINESS DOCUMENT does not match URL
Source: https://odoorussia.wordpress.com/secure-business/HTTP Parser: No <meta name="author".. found
Source: https://odoorussia.wordpress.com/secure-business/HTTP Parser: No <meta name="author".. found
Source: https://odoorussia.wordpress.com/secure-business/HTTP Parser: No <meta name="copyright".. found
Source: https://odoorussia.wordpress.com/secure-business/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: nam11.safelinks.protection.outlook.com to https://odoorussia.wordpress.com/secure-business/
Source: Joe Sandbox ViewIP Address: 192.0.76.3 192.0.76.3
Source: Joe Sandbox ViewIP Address: 192.0.76.3 192.0.76.3
Source: Joe Sandbox ViewIP Address: 192.0.73.2 192.0.73.2
Source: Joe Sandbox ViewIP Address: 192.0.73.2 192.0.73.2
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.23
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2DlzO9+tcwsP+zg&MD=ndt5ZNN3 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&data=05%7C02%7CVGilbert%40zmeridian.com%7C35aefe14a0424a50dd2508dcf1f585fe%7C99c66c438bc849cf8263d3735c9d64fe%7C0%7C0%7C638651284039269177%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ctIouzYw6nTZhYZvNCl6hLBq2pN1Bs6uc6741VrVeA4%3D&reserved=0 HTTP/1.1Host: nam11.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /secure-business/ HTTP/1.1Host: odoorussia.wordpress.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJxdjEsKgDAMBS9kjR/ElXiWWkNR27Q0KV5fBRF1OY83A3tUJpAgCfisost2IYYVJWqz3QycCXyYs0OGhE4LzioGlh+VhrmAV3FywT5Nr9OGspBVk05wXr/LJY9+qPumrduqq/r1AEm4Oa0=&cssminify=yes HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.4.0/build/block-library/blocks/navigation/style.css?m=1728516282i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJydjEEKgCAQAD+UrR6KLtFbTJfQdJXWxe9HUB/oOMMw0KtyhRpSgyyqJjkCMURs1brzZWAhyMVLQgZnryKMCbiHipfahXzC0TEP8H/2NZ94fltezbxMxkx61vEGx+U/hQ==&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJx9jcEOwjAMQ3+IEnUH2AXxLVuVlUDaVG2mib8ngAQDJG72S2zDUlyQrJgV0uwKz5FygyApGXJMFzTXvsjWyAYIsihZur3E87Dq1BMmayjzCBMuWKHplfHnbTVdcWSJJuNj923/hSKKYwmDkuQP4yYeqN6jx3Twe9/5Xd/77nwDsx1cLg==&cssminify=yes HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJxdjUEOwjAMBD9EsAoFekE8BSWNqZwmdpQ4BX5PD4AEx50daeCezSisyAqhQhJHEU2rWOy0MkN8k22oG/j1SlSTizye/19qJsc2EVcIqNmO83tDbfxB1wXZSwHbVJJVpfErL+RRcsFawTWKHiI5UJmRjSvkJ1yDl3TuTrt+OBy7/RBe/+1IIg== HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/block-library/navigation/view.min.js?ver=7b370e821516feba4955 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJx9jUsOgzAMRC/U4PSjppuqR6moiZBD7ERNLK5PFpQFqljO07wZmLPBJNVLBVaTo44kBYKvucdpzVBU4E2C8FGKA2D/TVp83Go/0DFJF8oJ/q9iYm7IRJp8+9iBI3HdN3Nuyi4278XPs7tYe324+y0sfhVO2w== HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/interactivity/index.min.js?ver=4a38a9230b5be1bd6e68 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/block-library/navigation/view.min.js?ver=7b370e821516feba4955 HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJxdjUEOwjAMBD9EsAoFekE8BSWNqZwmdpQ4BX5PD4AEx50daeCezSisyAqhQhJHEU2rWOy0MkN8k22oG/j1SlSTizye/19qJsc2EVcIqNmO83tDbfxB1wXZSwHbVJJVpfErL+RRcsFawTWKHiI5UJmRjSvkJ1yDl3TuTrt+OBy7/RBe/+1IIg== HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.js?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/interactivity/index.min.js?ver=4a38a9230b5be1bd6e68 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_static/??-eJx9jUsOgzAMRC/U4PSjppuqR6moiZBD7ERNLK5PFpQFqljO07wZmLPBJNVLBVaTo44kBYKvucdpzVBU4E2C8FGKA2D/TVp83Go/0DFJF8oJ/q9iYm7IRJp8+9iBI3HdN3Nuyi4278XPs7tYe324+y0sfhVO2w== HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf HTTP/1.1Host: s2.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/file.png?w=512 HTTP/1.1Host: odoorussia.wordpress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://odoorussia.wordpress.com/secure-business/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2 HTTP/1.1Host: fonts.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://odoorussia.wordpress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s0.wp.com/_static/??-eJxdjEsKgDAMBS9kjR/ElXiWWkNR27Q0KV5fBRF1OY83A3tUJpAgCfisost2IYYVJWqz3QycCXyYs0OGhE4LzioGlh+VhrmAV3FywT5Nr9OGspBVk05wXr/LJY9+qPumrduqq/r1AEm4Oa0=&cssminify=yesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/logo/wpcom-gray-white.png HTTP/1.1Host: s2.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/file.png?w=512 HTTP/1.1Host: odoorussia.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-beta2-59230 HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/hovercards/hovercards.min.css?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1Host: 0.gravatar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w.js?67 HTTP/1.1Host: stats.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3748359191321913 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=238087106&v=wpcom&tz=0&user_id=0&post=18&subd=odoorussia&host=odoorussia.wordpress.com&ref=&rand=0.9207377212658052 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxWk1rPzFqVzQyaldFRFJRMyUzMjg%2FUD1tSUY9Nm1idzFaMkl1fHg3RnJTfl94bFRkXWtXR0pbRnJHVDVTVkMrVnZHLmRMYjk5VkIlQ1hddE4rYm9aR3lGYldNTUtXdG9ONndDfDZbZ0pxUmcvaS8wQUpIeEYud2VHa1BVV3F%2BbGkucS5Na1syaFQwTF9tLVpDQ2hVdFk5MFFwbzgza3lhYj9Bbj9yfDBwLCwvLzNRd2RGP00mOEJ8TE5mVUtF&v=wpcom-no-pv&rand=0.2532271093576772 HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=OYSK01DzYTdoZBdC7Bz3Y42o&_ut=anon&_ts=1729771685536&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&_dr=&blog_id=238087106&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1729771685538&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=OYSK01DzYTdoZBdC7Bz3Y42o&_ut=anon&_ts=1729771685536&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&_dr=&blog_id=238087106&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1729771685538&_=_ HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxWk1rPzFqVzQyaldFRFJRMyUzMjg%2FUD1tSUY9Nm1idzFaMkl1fHg3RnJTfl94bFRkXWtXR0pbRnJHVDVTVkMrVnZHLmRMYjk5VkIlQ1hddE4rYm9aR3lGYldNTUtXdG9ONndDfDZbZ0pxUmcvaS8wQUpIeEYud2VHa1BVV3F%2BbGkucS5Na1syaFQwTF9tLVpDQ2hVdFk5MFFwbzgza3lhYj9Bbj9yfDBwLCwvLzNRd2RGP00mOEJ8TE5mVUtF&v=wpcom-no-pv&rand=0.2532271093576772 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3748359191321913 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /g.gif?blog=238087106&v=wpcom&tz=0&user_id=0&post=18&subd=odoorussia&host=odoorussia.wordpress.com&ref=&rand=0.9207377212658052 HTTP/1.1Host: pixel.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://odoorussia.wordpress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-beta2-59230 HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /osd.xml HTTP/1.1Host: odoorussia.wordpress.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1Host: s0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/favicon.ico HTTP/1.1Host: s1.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/admin-ajax.php HTTP/1.1Host: odoorussia.wordpress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tk_ai=OYSK01DzYTdoZBdC7Bz3Y42o; tk_qs=
Source: chromecache_184.12.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/WordPresscom" /> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: nam11.safelinks.protection.outlook.com
Source: global trafficDNS traffic detected: DNS query: odoorussia.wordpress.com
Source: global trafficDNS traffic detected: DNS query: s0.wp.com
Source: global trafficDNS traffic detected: DNS query: s2.wp.com
Source: global trafficDNS traffic detected: DNS query: s1.wp.com
Source: global trafficDNS traffic detected: DNS query: wordpress.com
Source: global trafficDNS traffic detected: DNS query: 0.gravatar.com
Source: global trafficDNS traffic detected: DNS query: stats.wp.com
Source: global trafficDNS traffic detected: DNS query: fonts.wp.com
Source: global trafficDNS traffic detected: DNS query: pixel.wp.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hilllsmachinery.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: chromecache_179.12.drString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: Meridian Group Inc - Contact Submission (70.2 KB)String found in binary or memory: http://www.meridiangroupinc.ne=
Source: Meridian Group Inc - Contact Submission (70.2 KB), ~WRS{37563EFB-C391-4728-BCB9-F7A8DA922EB9}.tmp.0.drString found in binary or memory: http://www.meridiangroupinc.net/
Source: chromecache_179.12.drString found in binary or memory: http://www.mozilla.org/2006/browser/search/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.aadrm.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.aadrm.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.cortana.ai
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.microsoftstream.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.office.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.onedrive.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://api.scheduler.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://app.powerbi.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://augloop.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://augloop.office.com/v2
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://canary.designerapp.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.entity.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cortana.ai
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cortana.ai/api
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://cr.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://d.docs.live.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://designerapp.azurewebsites.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dev.cortana.ai
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://devnull.onenote.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://directory.services.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ecs.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://edge.skype.com/registrar/prod
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://edge.skype.com/rps
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HA4T5_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HAKT5_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HAKTp_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HBUT5_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCKSJ_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCKT5_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HCjSJ_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HDUSJ_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HDtSJ_UqATfVHNU.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX7jTiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXAjPiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXMDLiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXMDPiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXbjPiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXmTTiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXsDPiCZXVigHPVA.woff2
Source: chromecache_184.12.drString found in binary or memory: https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXsDTiCZXVigHPVA.woff2
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: chromecache_140.12.drString found in binary or memory: https://github.com/Etcetera-Type-Co/Epilogue)Epilogue
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://graph.windows.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://graph.windows.net/
Source: chromecache_184.12.drString found in binary or memory: https://hilllsmachinery.com/xerf
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: chromecache_184.12.drString found in binary or memory: https://i0.wp.com/odoorussia.wordpress.com/wp-content/uploads/2024/10/file.png?ssl=1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ic3.teams.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://invites.office.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://lifecycle.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://login.microsoftonline.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://login.microsoftonline.com/organizations
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://login.windows.local
Source: OUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etl.0.drString found in binary or memory: https://login.windows.localR
Source: OUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etl.0.drString found in binary or memory: https://login.windows.localffiR
Source: OUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etl.0.drString found in binary or memory: https://login.windows.localnull
Source: OUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etl.0.drString found in binary or memory: https://login.windows.localnullD
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://make.powerautomate.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://management.azure.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://management.azure.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.action.office.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://messaging.office.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://mss.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: Meridian Group Inc - Contact Submission (70.2 KB)String found in binary or memory: https://nam11.safelin=
Source: Meridian Group Inc - Contact Submission (70.2 KB)String found in binary or memory: https://nam11.safelinks.protection.outlook.com/?url=
Source: Meridian Group Inc - Contact Submission (70.2 KB)String found in binary or memory: https://nam11.safelinks.protection.outlook.com/?url=3Dht=
Source: Meridian Group Inc - Contact Submission (70.2 KB)String found in binary or memory: https://nam11.safelinks.protection.outlook.com/?url=3Dhttp%3A%2F%2Fwww.me=
Source: ~WRS{37563EFB-C391-4728-BCB9-F7A8DA922EB9}.tmp.0.drString found in binary or memory: https://nam11.safelinks.protection.outlook.com/?url=http%3A%2F%2Fwww.meridiangroupinc.net%2F&data=05
Source: ~WRS{37563EFB-C391-4728-BCB9-F7A8DA922EB9}.tmp.0.drString found in binary or memory: https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ncus.contentsync.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: chromecache_184.12.dr, chromecache_179.12.drString found in binary or memory: https://odoorussia.wordpress.com
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/24-2/
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/43-2/
Source: chromecache_179.12.drString found in binary or memory: https://odoorussia.wordpress.com/?s=
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/about/
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/comments/feed/
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/document/
Source: chromecache_179.12.drString found in binary or memory: https://odoorussia.wordpress.com/favicon.ico
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/feed/
Source: chromecache_184.12.dr, chromecache_179.12.drString found in binary or memory: https://odoorussia.wordpress.com/osd.xml
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/secure-business/
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/secure-business/file/
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/wp-admin/site-editor.php?postType=wp_template&#038;postId=pub/fewer
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/wp-content/uploads/2024/10/file.png
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/wp-content/uploads/2024/10/file.png?w=300
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/wp-content/uploads/2024/10/file.png?w=512
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/wp-content/uploads/2024/10/file.png?w=640
Source: chromecache_184.12.drString found in binary or memory: https://odoorussia.wordpress.com/xmlrpc.php?rsd
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://officeapps.live.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://officepyservice.office.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://officepyservice.office.net/service.functionality
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://onedrive.live.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office365.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office365.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: chromecache_184.12.drString found in binary or memory: https://pixel.wp.com/b.gif?v=noscript
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://powerlift.acompli.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: chromecache_184.12.drString found in binary or memory: https://public-api.wordpress.com/oembed/?format=json&amp;url=https%3A%2F%2Fodoorussia.wordpress.com%
Source: chromecache_184.12.drString found in binary or memory: https://public-api.wordpress.com/oembed/?format=xml&amp;url=https%3A%2F%2Fodoorussia.wordpress.com%2
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://res.cdn.office.net
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: chromecache_179.12.drString found in binary or memory: https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png
Source: chromecache_184.12.drString found in binary or memory: https://s0.wp.com/_static/??-eJxdjEsKgDAMBS9kjR/ElXiWWkNR27Q0KV5fBRF1OY83A3tUJpAgCfisost2IYYVJWqz3Qy
Source: chromecache_184.12.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
Source: chromecache_184.12.drString found in binary or memory: https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
Source: chromecache_184.12.drString found in binary or memory: https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build-module/interactivity/index.min.js?
Source: chromecache_184.12.drString found in binary or memory: https://s1.wp.com/_static/??-eJx9jUsOgzAMRC/U4PSjppuqR6moiZBD7ERNLK5PFpQFqljO07wZmLPBJNVLBVaTo44kBYK
Source: chromecache_184.12.drString found in binary or memory: https://s1.wp.com/_static/??-eJx9jcEOwjAMQ3
Source: chromecache_184.12.drString found in binary or memory: https://s1.wp.com/_static/??-eJxdjUEOwjAMBD9EsAoFekE8BSWNqZwmdpQ4BX5PD4AEx50daeCezSisyAqhQhJHEU2rWOy
Source: chromecache_184.12.drString found in binary or memory: https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css
Source: chromecache_184.12.drString found in binary or memory: https://s1.wp.com/i/favicon.ico
Source: chromecache_184.12.drString found in binary or memory: https://s1.wp.com/opensearch.xml
Source: chromecache_184.12.drString found in binary or memory: https://s1.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build-module/block-library/navigation/vi
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/_static/??-eJydjEEKgCAQAD
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/i/logo/wpcom-gray-white.png
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/i/webclip.png
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build/block-library/blocks/navigation/st
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300italic.ttf
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_500.ttf
Source: chromecache_184.12.drString found in binary or memory: https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_500italic.ttf
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: chromecache_184.12.drString found in binary or memory: https://schema.org/ImageGallery
Source: chromecache_140.12.drString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLEpilogueLightEpilogueRomanWeightItalicRoman
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://service.powerapps.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://settings.outlook.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://staging.cortana.ai
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: chromecache_184.12.drString found in binary or memory: https://subscribe.wordpress.com
Source: chromecache_184.12.drString found in binary or memory: https://subscribe.wordpress.com/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://substrate.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://tasks.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://templatesmetadata.office.net/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://webshell.suite.office.com
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: chromecache_184.12.drString found in binary or memory: https://wordpress.com/abuse/?report_url=https://odoorussia.wordpress.com/secure-business/
Source: chromecache_184.12.drString found in binary or memory: https://wordpress.com/log-in?redirect_to=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F
Source: chromecache_184.12.drString found in binary or memory: https://wordpress.com/post
Source: chromecache_175.12.dr, chromecache_156.12.drString found in binary or memory: https://wordpress.com/public.api/connect/?action=request&service=wordpress
Source: chromecache_175.12.dr, chromecache_156.12.drString found in binary or memory: https://wordpress.com/public.api/connect/?iframe=true
Source: chromecache_184.12.drString found in binary or memory: https://wordpress.com/read/blogs/238087106/posts/18
Source: chromecache_184.12.drString found in binary or memory: https://wordpress.com/start/
Source: chromecache_184.12.drString found in binary or memory: https://wordpress.com/start/?ref=marketing_bar
Source: chromecache_184.12.drString found in binary or memory: https://wordpress.org
Source: chromecache_184.12.drString found in binary or memory: https://wp.me/Pg6ZkC-i
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://wus2.contentsync.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: chromecache_140.12.drString found in binary or memory: https://www.etceteratype.cohttps://www.madebytyler.comThis
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drString found in binary or memory: https://www.yammer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
Source: classification engineClassification label: mal56.phis.win2 KB)@19/107@38/10
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmpJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Meridian Group Inc - Contact Submission (70.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "5266E7F1-B963-44DF-91CD-023628E65651" "7A1D24A7-5652-433C-AB7D-6C5C43AC1AD8" "3704" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&data=05%7C02%7CVGilbert%40zmeridian.com%7C35aefe14a0424a50dd2508dcf1f585fe%7C99c66c438bc849cf8263d3735c9d64fe%7C0%7C0%7C638651284039269177%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ctIouzYw6nTZhYZvNCl6hLBq2pN1Bs6uc6741VrVeA4%3D&reserved=0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,3460414348560618951,13422180707570039189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "5266E7F1-B963-44DF-91CD-023628E65651" "7A1D24A7-5652-433C-AB7D-6C5C43AC1AD8" "3704" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&data=05%7C02%7CVGilbert%40zmeridian.com%7C35aefe14a0424a50dd2508dcf1f585fe%7C99c66c438bc849cf8263d3735c9d64fe%7C0%7C0%7C638651284039269177%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ctIouzYw6nTZhYZvNCl6hLBq2pN1Bs6uc6741VrVeA4%3D&reserved=0Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,3460414348560618951,13422180707570039189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32Jump to behavior
Source: Google Drive.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEWindow found: window name: SysTabControl32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior

Persistence and Installation Behavior

barindex
Source: EmailLLM: Page contains button: 'VIEW SHARED DOCUMENT' Source: 'Email'
Source: EmailLLM: Email contains prominent button: 'view shared document'
Source: https://odoorussia.wordpress.com/secure-business/LLM: Page contains button: 'VIEW DOCUMENT' Source: '1.0.pages.csv'
Source: https://odoorussia.wordpress.com/secure-business/LLM: Page contains button: 'DOWNLOAD DOCUMENT' Source: '1.1.pages.csv'
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEKey value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\outlook\ConfigContextData 1Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote Services1
Clipboard Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Modify Registry
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
1
Process Injection
Security Account Manager12
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://odoorussia.wordpress.com/secure-business/100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://shell.suite.office.com:14430%URL Reputationsafe
https://designerapp.azurewebsites.net0%URL Reputationsafe
https://autodiscover-s.outlook.com/0%URL Reputationsafe
https://useraudit.o365auditrealtimeingestion.manage.office.com0%URL Reputationsafe
https://outlook.office365.com/connectors0%URL Reputationsafe
https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr0%URL Reputationsafe
https://cdn.entity.0%URL Reputationsafe
https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://lookup.onenote.com/lookup/geolocation/v10%URL Reputationsafe
https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://canary.designerapp.0%URL Reputationsafe
https://www.yammer.com0%URL Reputationsafe
https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies0%URL Reputationsafe
https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive0%URL Reputationsafe
https://cr.office.com0%URL Reputationsafe
https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
https://edge.skype.com/registrar/prod0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://tasks.office.com0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://edge.skype.com/rps0%URL Reputationsafe
https://messaging.engagement.office.com/0%URL Reputationsafe
https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.powerbi.com/v1.0/myorg/groups0%URL Reputationsafe
https://web.microsoftstream.com/video/0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://graph.windows.net0%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json0%URL Reputationsafe
https://safelinks.protection.outlook.com/api/GetPolicy0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/0%URL Reputationsafe
http://weather.service.msn.com/data.aspx0%URL Reputationsafe
https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios0%URL Reputationsafe
https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml0%URL Reputationsafe
https://mss.office.com0%URL Reputationsafe
https://pushchannel.1drv.ms0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/ios0%URL Reputationsafe
https://api.addins.omex.office.net/api/addins/search0%URL Reputationsafe
https://outlook.office365.com/api/v1.0/me/Activities0%URL Reputationsafe
https://clients.config.office.net/user/v1.0/android/policies0%URL Reputationsafe
https://entitlement.diagnostics.office.com0%URL Reputationsafe
https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://substrate.office.com/search/api/v1/SearchHistory0%URL Reputationsafe
http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
https://clients.config.office.net/c2r/v1.0/InteractiveInstallation0%URL Reputationsafe
https://service.powerapps.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
stats.wp.com
192.0.76.3
truefalse
    unknown
    nam11.safelinks.eop-tm2.outlook.com
    104.47.56.156
    truefalse
      unknown
      s2.wp.com
      192.0.77.32
      truefalse
        unknown
        pixel.wp.com
        192.0.76.3
        truefalse
          unknown
          wordpress.com
          192.0.78.17
          truefalse
            unknown
            lb.wordpress.com
            192.0.78.13
            truefalse
              unknown
              www.google.com
              216.58.206.36
              truefalse
                unknown
                hilllsmachinery.com
                3.141.169.43
                truefalse
                  unknown
                  s0.wp.com
                  192.0.77.32
                  truefalse
                    unknown
                    s1.wp.com
                    192.0.77.32
                    truefalse
                      unknown
                      0.gravatar.com
                      192.0.73.2
                      truefalse
                        unknown
                        fonts.wp.com
                        192.0.77.32
                        truefalse
                          unknown
                          nam11.safelinks.protection.outlook.com
                          unknown
                          unknownfalse
                            unknown
                            odoorussia.wordpress.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015false
                                unknown
                                https://s2.wp.com/i/logo/wpcom-gray-white.pngfalse
                                  unknown
                                  https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttffalse
                                    unknown
                                    https://pixel.wp.com/g.gif?blog=238087106&v=wpcom&tz=0&user_id=0&post=18&subd=odoorussia&host=odoorussia.wordpress.com&ref=&rand=0.9207377212658052false
                                      unknown
                                      https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779false
                                        unknown
                                        https://s1.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build-module/block-library/navigation/view.min.js?ver=7b370e821516feba4955false
                                          unknown
                                          https://s1.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-beta2-59230false
                                            unknown
                                            https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&data=05%7C02%7CVGilbert%40zmeridian.com%7C35aefe14a0424a50dd2508dcf1f585fe%7C99c66c438bc849cf8263d3735c9d64fe%7C0%7C0%7C638651284039269177%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ctIouzYw6nTZhYZvNCl6hLBq2pN1Bs6uc6741VrVeA4%3D&reserved=0false
                                              unknown
                                              https://odoorussia.wordpress.com/osd.xmlfalse
                                                unknown
                                                https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240ifalse
                                                  unknown
                                                  https://s2.wp.com/_static/??-eJydjEEKgCAQAD+UrR6KLtFbTJfQdJXWxe9HUB/oOMMw0KtyhRpSgyyqJjkCMURs1brzZWAhyMVLQgZnryKMCbiHipfahXzC0TEP8H/2NZ94fltezbxMxkx61vEGx+U/hQ==&cssminify=yesfalse
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://shell.suite.office.com:1443F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://wordpress.com/read/blogs/238087106/posts/18chromecache_184.12.drfalse
                                                      unknown
                                                      https://designerapp.azurewebsites.netF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://autodiscover-s.outlook.com/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://useraudit.o365auditrealtimeingestion.manage.office.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://outlook.office365.com/connectorsF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HDtSJ_UqATfVHNU.woff2chromecache_184.12.drfalse
                                                        unknown
                                                        https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://cdn.entity.F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://login.windows.localnullOUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etl.0.drfalse
                                                          unknown
                                                          https://rpsticket.partnerservices.getmicrosoftkey.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://lookup.onenote.com/lookup/geolocation/v1F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://odoorussia.wordpress.com/xmlrpc.php?rsdchromecache_184.12.drfalse
                                                            unknown
                                                            https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://api.aadrm.com/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://nam11.safelinks.protection.outlook.com/?url=3Dhttp%3A%2F%2Fwww.me=Meridian Group Inc - Contact Submission (70.2 KB)false
                                                              unknown
                                                              https://canary.designerapp.F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXmTTiCZXVigHPVA.woff2chromecache_184.12.drfalse
                                                                unknown
                                                                https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.pngchromecache_179.12.drfalse
                                                                  unknown
                                                                  https://public-api.wordpress.com/oembed/?format=json&amp;url=https%3A%2F%2Fodoorussia.wordpress.com%chromecache_184.12.drfalse
                                                                    unknown
                                                                    https://www.yammer.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://api.microsoftstream.com/api/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                      unknown
                                                                      https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://cr.office.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX7jTiCZXVigHPVA.woff2chromecache_184.12.drfalse
                                                                        unknown
                                                                        https://wordpress.com/start/chromecache_184.12.drfalse
                                                                          unknown
                                                                          https://messagebroker.mobile.m365.svc.cloud.microsoftF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://otelrules.svc.static.microsoftF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                            unknown
                                                                            https://edge.skype.com/registrar/prodF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://res.getmicrosoftkey.com/api/redemptioneventsF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tasks.office.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://login.windows.localROUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etl.0.drfalse
                                                                              unknown
                                                                              https://officeci.azurewebsites.net/api/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://my.microsoftpersonalcontent.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                unknown
                                                                                https://odoorussia.wordpress.com/secure-business/file/chromecache_184.12.drtrue
                                                                                  unknown
                                                                                  https://s0.wp.com/_static/??-eJxdjEsKgDAMBS9kjR/ElXiWWkNR27Q0KV5fBRF1OY83A3tUJpAgCfisost2IYYVJWqz3Qychromecache_184.12.drfalse
                                                                                    unknown
                                                                                    https://store.office.cn/addinstemplateF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://edge.skype.com/rpsF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://messaging.engagement.office.com/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://www.odwebp.svc.msF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://api.powerbi.com/v1.0/myorg/groupsF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://web.microsoftstream.com/video/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://api.addins.store.officeppe.com/addinstemplateF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://graph.windows.netF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://login.windows.localnullDOUTLOOK_16_0_16827_20130-20241024T0807460022-3704.etl.0.drfalse
                                                                                      unknown
                                                                                      https://s2.wp.com/_static/??-eJydjEEKgCAQADchromecache_184.12.drfalse
                                                                                        unknown
                                                                                        https://consent.config.office.com/consentcheckin/v1.0/consentsF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://d.docs.live.netF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                          unknown
                                                                                          https://safelinks.protection.outlook.com/api/GetPolicyF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://ncus.contentsync.F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://odoorussia.wordpress.com/43-2/chromecache_184.12.drfalse
                                                                                            unknown
                                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://weather.service.msn.com/data.aspxF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.etceteratype.cohttps://www.madebytyler.comThischromecache_140.12.drfalse
                                                                                              unknown
                                                                                              https://s1.wp.com/_static/??-eJx9jUsOgzAMRC/U4PSjppuqR6moiZBD7ERNLK5PFpQFqljO07wZmLPBJNVLBVaTo44kBYKchromecache_184.12.drfalse
                                                                                                unknown
                                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://mss.office.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://pushchannel.1drv.msF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OXbjPiCZXVigHPVA.woff2chromecache_184.12.drfalse
                                                                                                  unknown
                                                                                                  https://wus2.contentsync.F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://clients.config.office.net/user/v1.0/iosF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://wordpress.orgchromecache_184.12.drfalse
                                                                                                    unknown
                                                                                                    https://api.addins.omex.office.net/api/addins/searchF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://pixel.wp.com/b.gif?v=noscriptchromecache_184.12.drfalse
                                                                                                      unknown
                                                                                                      https://outlook.office365.com/api/v1.0/me/ActivitiesF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLEpilogueLightEpilogueRomanWeightItalicRomanchromecache_140.12.drfalse
                                                                                                        unknown
                                                                                                        https://clients.config.office.net/user/v1.0/android/policiesF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://nam11.safelinks.protection.outlook.com/?url=3Dht=Meridian Group Inc - Contact Submission (70.2 KB)false
                                                                                                          unknown
                                                                                                          https://entitlement.diagnostics.office.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://s2.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build/block-library/blocks/navigation/stchromecache_184.12.drfalse
                                                                                                            unknown
                                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://outlook.office.com/F1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                              unknown
                                                                                                              https://storage.live.com/clientlogs/uploadlocationF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                                unknown
                                                                                                                https://odoorussia.wordpress.com/about/chromecache_184.12.drfalse
                                                                                                                  unknown
                                                                                                                  https://fonts.wp.com/s/epilogue/v17/O4ZCFGj5hxF0EhjimlIhqAYaY7EBcUSC-HAKT5_UqATfVHNU.woff2chromecache_184.12.drfalse
                                                                                                                    unknown
                                                                                                                    https://login.microsoftonline.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://substrate.office.com/search/api/v1/SearchHistoryF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://s2.wp.com/i/webclip.pngchromecache_184.12.drfalse
                                                                                                                      unknown
                                                                                                                      https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_500.ttfchromecache_184.12.drfalse
                                                                                                                        unknown
                                                                                                                        http://a9.com/-/spec/opensearch/1.1/chromecache_179.12.drfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://odoorussia.wordpress.com/wp-content/uploads/2024/10/file.png?w=300chromecache_184.12.drfalse
                                                                                                                          unknown
                                                                                                                          https://clients.config.office.net/c2r/v1.0/InteractiveInstallationF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://service.powerapps.comF1367DA0-D5C6-4598-AECB-0EC019D63DD2.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          • No. of IPs < 25%
                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                          • 75% < No. of IPs
                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                          192.0.76.3
                                                                                                                          stats.wp.comUnited States
                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                          192.0.73.2
                                                                                                                          0.gravatar.comUnited States
                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                          216.58.206.36
                                                                                                                          www.google.comUnited States
                                                                                                                          15169GOOGLEUSfalse
                                                                                                                          3.141.169.43
                                                                                                                          hilllsmachinery.comUnited States
                                                                                                                          16509AMAZON-02USfalse
                                                                                                                          192.0.78.13
                                                                                                                          lb.wordpress.comUnited States
                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                          192.0.78.12
                                                                                                                          unknownUnited States
                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                          239.255.255.250
                                                                                                                          unknownReserved
                                                                                                                          unknownunknownfalse
                                                                                                                          192.0.77.32
                                                                                                                          s2.wp.comUnited States
                                                                                                                          2635AUTOMATTICUSfalse
                                                                                                                          104.47.56.156
                                                                                                                          nam11.safelinks.eop-tm2.outlook.comUnited States
                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                          IP
                                                                                                                          192.168.2.16
                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                          Analysis ID:1541147
                                                                                                                          Start date and time:2024-10-24 14:07:17 +02:00
                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                          Overall analysis duration:0h 3m 17s
                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                          Report type:full
                                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                          Number of analysed new started processes analysed:14
                                                                                                                          Number of new started drivers analysed:0
                                                                                                                          Number of existing processes analysed:0
                                                                                                                          Number of existing drivers analysed:0
                                                                                                                          Number of injected processes analysed:0
                                                                                                                          Technologies:
                                                                                                                          • HCA enabled
                                                                                                                          • EGA enabled
                                                                                                                          • AMSI enabled
                                                                                                                          Analysis Mode:default
                                                                                                                          Analysis stop reason:Timeout
                                                                                                                          Sample name:Meridian Group Inc - Contact Submission (70.2 KB)
                                                                                                                          Detection:MAL
                                                                                                                          Classification:mal56.phis.win2 KB)@19/107@38/10
                                                                                                                          EGA Information:Failed
                                                                                                                          HCA Information:
                                                                                                                          • Successful, ratio: 100%
                                                                                                                          • Number of executed functions: 0
                                                                                                                          • Number of non-executed functions: 0
                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.109.28.46, 52.113.194.132, 184.28.90.27, 52.109.32.7, 199.232.214.172, 2.19.126.151, 2.19.126.160, 20.189.173.5, 142.250.181.227, 142.250.186.174, 142.251.168.84, 34.104.35.123, 142.250.186.170, 172.217.16.202, 142.250.74.202, 142.250.186.42, 142.250.186.138, 216.58.212.170, 142.250.184.202, 142.250.181.234, 216.58.206.42, 142.250.185.170, 142.250.186.74, 142.250.186.106, 216.58.206.74, 172.217.23.106, 172.217.18.10, 172.217.18.106
                                                                                                                          • Excluded domains from analysis (whitelisted): omex.cdn.office.net, onedscolprdwus04.westus.cloudapp.azure.com, slscr.update.microsoft.com, clientservices.googleapis.com, osiprod-ukw-buff-azsc-000.ukwest.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, eur.roaming1.live.com.akadns.net, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, clients2.google.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, a1864.dscd.akamai.net, ecs.office.com, self-events-data.trafficmanager.net, ukw-azsc-000.roaming.officeapps.live.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, config.officeapps.live.com, ecs.office.trafficmanager.ne
                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                          • VT rate limit hit for: Meridian Group Inc - Contact Submission (70.2 KB)
                                                                                                                          No simulations
                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                          192.0.76.3http://onlineloginportal.comGet hashmaliciousUnknownBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&blog=214956028&post=0&tz=0&srv=onlineloginportal.com&j=1%3A12.9.1&host=onlineloginportal.com&ref=&fcp=712&rand=0.8178104836798497
                                                                                                                          https://a.rs6.net/1/pc?ep=2789a2129b906f4cvQYTurMcArdrl5RVlyydbr-VAVlZDCMKh3bBcYlxQl-N7XmHtYYjTGGzfKAHHyOq-0BoteMpSOamXJmg3BMsLQfw8TpyWOl55r8h_h883HEexM74doo-FOkFPLszlk0gQiAip1XOZ4J1BSGhQGziUZ26WjzBl-k2mA3oC6tn3sQD6dM1j_A687Le5aw1_eQI0RcWusbyHEwOkWa-CHsxZRldoPOaOJ8S4iACZUSx2Qk&c=#lskl@lamsoon.com.myGet hashmaliciousHTMLPhisherBrowse
                                                                                                                          • pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.5339902648908184
                                                                                                                          http://www.qxlogistix.comGet hashmaliciousUnknownBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&blog=181016320&post=2670&tz=0&srv=www.qxlogistix.com&j=1%3A12.6.2&host=www.qxlogistix.com&ref=&fcp=5697&rand=0.30873876790189336
                                                                                                                          http://timelessbeautylessons.comGet hashmaliciousUnknownBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&blog=186869850&post=0&tz=0&srv=timelessbeautylessons.com&j=1%3A13.0&host=timelessbeautylessons.com&ref=&fcp=937&rand=0.645624121504794
                                                                                                                          http://enricolevatoblog.altervista.org/usare-antenna-bluetooth-esterna-con-smartphone-android/Get hashmaliciousUnknownBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&blog=114565633&post=440&tz=2&srv=enricolevatoblog.altervista.org&j=1%3A12.0&host=enricolevatoblog.altervista.org&ref=http%3A%2F%2Fenricolevatoblog.altervista.org%2Fusare-antenna-bluetooth-esterna-con-smartphone-android%2F&fcp=1788&rand=0.7989966127891737
                                                                                                                          http://ban-mww.com/portfolio/ban/Get hashmaliciousUnknownBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&j=1%3A9.5.3&blog=189127104&post=0&tz=0&srv=ban-mww.com&host=ban-mww.com&ref=&fcp=2938&rand=0.9300317406887679
                                                                                                                          http://turnsocial.comGet hashmaliciousXmrigBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&j=1%3A7.1.3&blog=41183604&post=0&tz=-8&srv=blog.turnsocial.com&host=blog.turnsocial.com&ref=&fcp=3625&rand=0.05521970713170532
                                                                                                                          http://jutheplumber.com/Get hashmaliciousUnknownBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&j=1%3A11.3.2&blog=189499576&post=31&tz=0&srv=jutheplumber.com&host=jutheplumber.com&ref=&fcp=1600&rand=0.11354291871956579
                                                                                                                          http://pitcrit.com/Get hashmaliciousUnknownBrowse
                                                                                                                          • pixel.wp.com/g.gif?v=ext&j=1%3A5.3.2&blog=83440177&post=10415&tz=-4&srv=pitcrit.com&host=pitcrit.com&ref=&fcp=3794&rand=0.8765807685424083
                                                                                                                          192.0.73.2https://redealmucusin.uk/Get hashmaliciousUnknownBrowse
                                                                                                                          • 1.gravatar.com/avatar/d7a973c7dab26985da5f961be7b74480?s=128&d=mm&r=g
                                                                                                                          http://jik.mjj.mybluehost.me/met/METAA24/us/Get hashmaliciousUnknownBrowse
                                                                                                                          • 1.gravatar.com/avatar/d7a973c7dab26985da5f961be7b74480?s=60&d=mm&r=g
                                                                                                                          http://ikenn99.store/Get hashmaliciousUnknownBrowse
                                                                                                                          • 0.gravatar.com/avatar/91a7433a28cd1f7ab3f12d69674b6038?s=100&d=mm&r=g
                                                                                                                          http://discord-novel.blogspot.com/Get hashmaliciousUnknownBrowse
                                                                                                                          • 0.gravatar.com/avatar/2efa9194f56d924fc57974006e7a2eed?s=64&d=&r=G
                                                                                                                          https://flowcode.com/p/8iNLSyeSA?fc=0Get hashmaliciousHTMLPhisherBrowse
                                                                                                                          • 1.gravatar.com/avatar/d7a973c7dab26985da5f961be7b74480?s=60&d=mm&r=g
                                                                                                                          http://customer-easyparkas.com/Get hashmaliciousUnknownBrowse
                                                                                                                          • 1.gravatar.com/avatar/d7a973c7dab26985da5f961be7b74480?s=32&d=mm&r=g
                                                                                                                          http://mylovelybluesky.comGet hashmaliciousUnknownBrowse
                                                                                                                          • 2.gravatar.com/avatar/edad71c0d5b089917bad4ed31186388d?s=125&d=mm&r=g
                                                                                                                          http://isec.bluescreening.comGet hashmaliciousPhisherBrowse
                                                                                                                          • 1.gravatar.com/avatar/4b9008f0245db5163b5afdd0fd0e002d?s=140&d=mm&r=g
                                                                                                                          http://smtp@isec.bluescreening.comGet hashmaliciousPhisherBrowse
                                                                                                                          • 1.gravatar.com/avatar/4b9008f0245db5163b5afdd0fd0e002d?s=140&d=mm&r=g
                                                                                                                          http://enricolevatoblog.altervista.org/usare-antenna-bluetooth-esterna-con-smartphone-android/Get hashmaliciousUnknownBrowse
                                                                                                                          • secure.gravatar.com/dist/css/services.min.css?ver=202321
                                                                                                                          3.141.169.43https://humorous-tiger-mdjc51.mystrikingly.com/shareGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            stats.wp.comhttps://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://keysmix.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://drive.google.com/uc?id=1H4vgmeZwMAMPy5dTnkHbhI3rNnUKVXta&export=downloadGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://travelofarecom.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://travelofarecom.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://www-washingtoncountyinsider-com.webpkgcache.com/doc/-/s/www.washingtoncountyinsider.com//Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://yourferguson.org/court-watch-october-30-2023/?fbclid=IwZXh0bgNhZW0CMTEAAR3dOwpQMI1HpEJMcLfneo2Ce-TuuXHtVI8-78YDrHW9adORVlMEABT0ELU_aem_CL7dDvEuGMkB8YFGhVQWUgGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            pixel.wp.comhttps://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://keysmix.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://drive.google.com/uc?id=1H4vgmeZwMAMPy5dTnkHbhI3rNnUKVXta&export=downloadGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://travelofarecom.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://travelofarecom.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://www-washingtoncountyinsider-com.webpkgcache.com/doc/-/s/www.washingtoncountyinsider.com//Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            https://yourferguson.org/court-watch-october-30-2023/?fbclid=IwZXh0bgNhZW0CMTEAAR3dOwpQMI1HpEJMcLfneo2Ce-TuuXHtVI8-78YDrHW9adORVlMEABT0ELU_aem_CL7dDvEuGMkB8YFGhVQWUgGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            s2.wp.comSafe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://drive.google.com/uc?id=1H4vgmeZwMAMPy5dTnkHbhI3rNnUKVXta&export=downloadGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://travelofarecom.wordpress.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://travelofarecom.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://ravenous-feast.co.uk/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            http://reviewnewdocuments.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            http://newdocumentpropse.wordpress.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://charlenewaldron50.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            nam11.safelinks.eop-tm2.outlook.comwith you.emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 104.47.57.156
                                                                                                                            Fw_ Complete with Docusign_ J929272_SOW Extension_002_09-OCT-24_201415.pdf.emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 104.47.58.156
                                                                                                                            RE_ Please Check and Verify.emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 104.47.57.156
                                                                                                                            FedEx Delivery Notification_ ZJ71IL8NH8VZONC.emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 104.47.57.156
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            AMAZON-02USppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                            • 54.171.230.55
                                                                                                                            attachment(1).emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 54.200.229.67
                                                                                                                            https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                            • 44.236.119.144
                                                                                                                            PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 13.33.187.120
                                                                                                                            powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                            • 54.189.236.91
                                                                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                            • 18.132.138.58
                                                                                                                            mm.exeGet hashmaliciousUnknownBrowse
                                                                                                                            • 3.111.160.216
                                                                                                                            la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                            • 15.207.67.212
                                                                                                                            bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                            • 54.171.230.55
                                                                                                                            la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                            • 13.123.23.92
                                                                                                                            AUTOMATTICUShttps://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.22
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.23
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://u7161484.ct.sendgrid.net/ls/click?upn=u001.hSwgV93oKqJ8ZvQ-2F-2Bg69lXrFW591cvUaGPdYRkEmdmmN-2FQvkFsQ6cH-2FydaDNFM8uTKmwgsan5dv5RRKOSAQDee-2Fkfk-2F3ps-2BTJ7Si2eFCkOw-3DNzte_Mi797Cr0qymJ-2BOsumq6V8qIPWrDsLlkG4kXy3MG36Zdg0C2ffYeRHNRIjE12-2BS57hG7fW8rpNSV0AbP6cgbkqB2ItISFY-2BnMAudsMHz3-2FmgSTvcVZURln8wCVP8Q9XxWiYykLxPcwSFqxZxptlLw9ye4YtqZsLk49xrFmatOOJCGzunhxOyK7StHSZOPSHYF0KL3IQMVQ8BMllnntid-2FR3wnPGjgCYzHCrat7P54ZH80c39eG8-2BTw4JbNP9vh3k0xddRvNHJSBjzx9lWpCEbR0YclaocxtGX2pld4jHUgFeajlmRf1xOHjJmzstQGNA5lg1sAQxrL2WrSz1oLv1YST0hzx5FpjkdUO3WxEXVjbcHQT1F0lIthDyCNqctNID7RLV2MXYEoCYdTW97ntaZ53uyA7ZaEzNnTCOjoampXSwkayexVXwqPC-2BG-2B3iVYp5ufZBjAkKSsCBogaLndRqpSIqRR6bJCM2HWzr02I9LxAE-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.78.27
                                                                                                                            Technical_Technical_Specifications_&_Data_for_Optimized_Process.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.78.27
                                                                                                                            https://www.bing.com/ck/a?!&&p=c60f44e2e0299106bbda17ed4610b6a047eac19fa538687ebec1fc78213d7903JmltdHM9MTcyOTEyMzIwMA&ptn=3&ver=2&hsh=4&fclid=234c270a-e3bc-6c48-2bf3-3210e2866d6d&psq=Siemens+v17&u=a1aHR0cHM6Ly9wbGM0bWUuY29tL2Rvd25sb2FkLXRpYS1wb3J0YWwtdjE3LWZ1bGwtdmVyc2lvbi1nb29nbGVkcml2ZS8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.73.2
                                                                                                                            https://flipboard.com/redirect?url=https%3A%2F%2Finsidernewz.com%2Flocate-the-ultimate-gourmet-gift-for-halloween-food-enthusiast%2F%3Futm_source%3Dflipboard%26utm_content%3Dmanofmanytastes%252Fmagazine%252FFlipboard%2BMagazine&v=J84-JSir7a1wsGKxFv--frKQTAR4j1FyPVnSw8xfM1sAAAGSmcHjcQGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.73.2
                                                                                                                            attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.26
                                                                                                                            https://click.pstmrk.it/3s/tldr.tech%2Fconfirmed%3Femail%3Djames.ward%2540gerflor.com%26newsletter%3Dinfosec/pEGE/grO4AQ/AQ/de2d9b1d-a87c-40b3-97e7-314a53573877/2/GfrX-GFLqnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.66.233
                                                                                                                            AUTOMATTICUShttps://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.22
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.23
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://u7161484.ct.sendgrid.net/ls/click?upn=u001.hSwgV93oKqJ8ZvQ-2F-2Bg69lXrFW591cvUaGPdYRkEmdmmN-2FQvkFsQ6cH-2FydaDNFM8uTKmwgsan5dv5RRKOSAQDee-2Fkfk-2F3ps-2BTJ7Si2eFCkOw-3DNzte_Mi797Cr0qymJ-2BOsumq6V8qIPWrDsLlkG4kXy3MG36Zdg0C2ffYeRHNRIjE12-2BS57hG7fW8rpNSV0AbP6cgbkqB2ItISFY-2BnMAudsMHz3-2FmgSTvcVZURln8wCVP8Q9XxWiYykLxPcwSFqxZxptlLw9ye4YtqZsLk49xrFmatOOJCGzunhxOyK7StHSZOPSHYF0KL3IQMVQ8BMllnntid-2FR3wnPGjgCYzHCrat7P54ZH80c39eG8-2BTw4JbNP9vh3k0xddRvNHJSBjzx9lWpCEbR0YclaocxtGX2pld4jHUgFeajlmRf1xOHjJmzstQGNA5lg1sAQxrL2WrSz1oLv1YST0hzx5FpjkdUO3WxEXVjbcHQT1F0lIthDyCNqctNID7RLV2MXYEoCYdTW97ntaZ53uyA7ZaEzNnTCOjoampXSwkayexVXwqPC-2BG-2B3iVYp5ufZBjAkKSsCBogaLndRqpSIqRR6bJCM2HWzr02I9LxAE-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.78.27
                                                                                                                            Technical_Technical_Specifications_&_Data_for_Optimized_Process.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.78.27
                                                                                                                            https://www.bing.com/ck/a?!&&p=c60f44e2e0299106bbda17ed4610b6a047eac19fa538687ebec1fc78213d7903JmltdHM9MTcyOTEyMzIwMA&ptn=3&ver=2&hsh=4&fclid=234c270a-e3bc-6c48-2bf3-3210e2866d6d&psq=Siemens+v17&u=a1aHR0cHM6Ly9wbGM0bWUuY29tL2Rvd25sb2FkLXRpYS1wb3J0YWwtdjE3LWZ1bGwtdmVyc2lvbi1nb29nbGVkcml2ZS8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.73.2
                                                                                                                            https://flipboard.com/redirect?url=https%3A%2F%2Finsidernewz.com%2Flocate-the-ultimate-gourmet-gift-for-halloween-food-enthusiast%2F%3Futm_source%3Dflipboard%26utm_content%3Dmanofmanytastes%252Fmagazine%252FFlipboard%2BMagazine&v=J84-JSir7a1wsGKxFv--frKQTAR4j1FyPVnSw8xfM1sAAAGSmcHjcQGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.73.2
                                                                                                                            attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.26
                                                                                                                            https://click.pstmrk.it/3s/tldr.tech%2Fconfirmed%3Femail%3Djames.ward%2540gerflor.com%26newsletter%3Dinfosec/pEGE/grO4AQ/AQ/de2d9b1d-a87c-40b3-97e7-314a53573877/2/GfrX-GFLqnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.66.233
                                                                                                                            AUTOMATTICUShttps://freshremovedigital.com/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.76.3
                                                                                                                            Safe & Sound shared new proposal with you...emlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.22
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.23
                                                                                                                            https://odoorussia.wordpress.com/document/Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.77.32
                                                                                                                            https://u7161484.ct.sendgrid.net/ls/click?upn=u001.hSwgV93oKqJ8ZvQ-2F-2Bg69lXrFW591cvUaGPdYRkEmdmmN-2FQvkFsQ6cH-2FydaDNFM8uTKmwgsan5dv5RRKOSAQDee-2Fkfk-2F3ps-2BTJ7Si2eFCkOw-3DNzte_Mi797Cr0qymJ-2BOsumq6V8qIPWrDsLlkG4kXy3MG36Zdg0C2ffYeRHNRIjE12-2BS57hG7fW8rpNSV0AbP6cgbkqB2ItISFY-2BnMAudsMHz3-2FmgSTvcVZURln8wCVP8Q9XxWiYykLxPcwSFqxZxptlLw9ye4YtqZsLk49xrFmatOOJCGzunhxOyK7StHSZOPSHYF0KL3IQMVQ8BMllnntid-2FR3wnPGjgCYzHCrat7P54ZH80c39eG8-2BTw4JbNP9vh3k0xddRvNHJSBjzx9lWpCEbR0YclaocxtGX2pld4jHUgFeajlmRf1xOHjJmzstQGNA5lg1sAQxrL2WrSz1oLv1YST0hzx5FpjkdUO3WxEXVjbcHQT1F0lIthDyCNqctNID7RLV2MXYEoCYdTW97ntaZ53uyA7ZaEzNnTCOjoampXSwkayexVXwqPC-2BG-2B3iVYp5ufZBjAkKSsCBogaLndRqpSIqRR6bJCM2HWzr02I9LxAE-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.78.27
                                                                                                                            Technical_Technical_Specifications_&_Data_for_Optimized_Process.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.78.27
                                                                                                                            https://www.bing.com/ck/a?!&&p=c60f44e2e0299106bbda17ed4610b6a047eac19fa538687ebec1fc78213d7903JmltdHM9MTcyOTEyMzIwMA&ptn=3&ver=2&hsh=4&fclid=234c270a-e3bc-6c48-2bf3-3210e2866d6d&psq=Siemens+v17&u=a1aHR0cHM6Ly9wbGM0bWUuY29tL2Rvd25sb2FkLXRpYS1wb3J0YWwtdjE3LWZ1bGwtdmVyc2lvbi1nb29nbGVkcml2ZS8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.73.2
                                                                                                                            https://flipboard.com/redirect?url=https%3A%2F%2Finsidernewz.com%2Flocate-the-ultimate-gourmet-gift-for-halloween-food-enthusiast%2F%3Futm_source%3Dflipboard%26utm_content%3Dmanofmanytastes%252Fmagazine%252FFlipboard%2BMagazine&v=J84-JSir7a1wsGKxFv--frKQTAR4j1FyPVnSw8xfM1sAAAGSmcHjcQGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.73.2
                                                                                                                            attach_offline.htmlGet hashmaliciousUnknownBrowse
                                                                                                                            • 192.0.78.26
                                                                                                                            https://click.pstmrk.it/3s/tldr.tech%2Fconfirmed%3Femail%3Djames.ward%2540gerflor.com%26newsletter%3Dinfosec/pEGE/grO4AQ/AQ/de2d9b1d-a87c-40b3-97e7-314a53573877/2/GfrX-GFLqnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 192.0.66.233
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            28a2c9bd18a11de089ef85a160da29e4https://2007.filemail.com/api/file/get?filekey=58mKUrTMdlmzqkRvo0UdVa2TMjJTCQiSNv5rUBtsDQTNU0dM4JzppUJaOrP_mWxCym0k9l5xEDeaXunPsHq6frY8XZH_gnclw86MefA3bpAlGuDkr77-xSqrMOQIlMdW5cRjwoOSCWIlTwpC48cNKMMHhMKp&track=P8fpm4ry&pk_vid=8a8b18f03738ae4f17297703684d559dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            https://email.email.pandadoc.net/c/eJxUkE9r4zwQxj-NdUuQR5ItHXQobfwG3rLQsmHbXspIGjeqE8m1FYfm0y-B7f65DcP8ht_zBOsa4XrNQvanI6XyGoPN-f7_7ilGN8iYdk8Pn-dxt_vOyNYtmMZwDpztLRpXK45GaGy9C943vK2NJgTDG-WQRQscZM1B1AJaztfS904pGYLuOTQtVZLTEeNhPWIKGLJfJyoszq9lQk_oDmTLdCJ2sPtSxrkSNxV0FXQ4jn8Qn48VdF_6FXQLVKIreaBUiTvSzgiJNQeJqLDhSoJpBAanJYFWrZO1kb6uRMdSLrGPHkvM6VqDaxuBBtpVCyBWEkW9wkbTCsko1-galQ4sT2-Y4uU39N85y5jEfDMn83C50P6beDlv2WTDe040V5K702Ggj9NhvKqziZY4_2J_iM3H6W67XV7Uop9j2dyq0D-yYr_S_TWuCk5v9M9mvl4sFtg5T8M8oqfrU_W4od1nvwdHIdy798HfDs_6ZwAAAP__1K2kLgGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            PO 635614 635613_CQDM.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            http://74.248.121.8/d/msdownload/update/software/defu/2024/10/updateplatform.amd64fre_d3f6f8300855e56b8ed00da6dac55a3c4cbf8c20.exe?cacheHostOrigin=au.download.windowsupdate.comGet hashmaliciousUnknownBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            https://landsmith.ae/continue.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            https://is.gd/6NgVrQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            1863415243647.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            https://www.yola.com/es/zendesk-sso?return_to=http://york.iwill.app.br/Get hashmaliciousUnknownBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            SecuriteInfo.com.W32.MSIL_Kryptik.KMZ.gen.Eldorado.27390.3879.exeGet hashmaliciousRemcosBrowse
                                                                                                                            • 52.149.20.212
                                                                                                                            • 20.190.159.23
                                                                                                                            No context
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):231348
                                                                                                                            Entropy (8bit):4.387115165467427
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:iIYLdHgsXkI6XFETygs4eNcAz79ysQqt2o7TiqoQNrrcm0FvWwGgny8IqChI4Op/:0Zg1VRgkmiGu2RqoQBrt0Fvc6xbhbdcu
                                                                                                                            MD5:0F0B197A3CCD7C17030EB82219B15113
                                                                                                                            SHA1:7CA6D2A4192D5B75F0B21E974AB045582E8F24B3
                                                                                                                            SHA-256:0075D722EF1E6EB1E7FA7F4821F9EEBEF7B945C38437EBC175E61AD92DE452CB
                                                                                                                            SHA-512:A4DDED6136A547FD351371395C71BAEDC476246C065BD53482C24C3BC0E9F5C5AC7E74B16CD0780974B1A1AB756CF4D99E96C5D21FB60ECB86AEAA13560AC58D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:TH02...... ..t.L.&......SM01X...,......L.&..........IPM.Activity...........h...............h............H..h........A../...h........x=..H..h\cal ...pDat...h.8..0..........h..PD...........h........_`Uk...h..PD@...I.lw...h....H...8.Zk...0....T...............d.........2h...............ka.t.....n.R...!h.............. hP..o..........#h....8.........$hx=......8....."h..x.....x.x...'h..]...........1h..PD<.........0h....4....Zk../h....h.....ZkH..h.x..p.........-h .......D.....+hI.PD........................ ..............F7..............FIPM.Activity....Form....Standard....Journal Entry...IPM.Microsoft.FolderDesign.FormsDescription................F.k..........1122110020000000.GwwMicrosoft...This form is used to create journal entries.........kf...... ..........&...........(.......(... ...@.....................................................................................................................fffffffff........wwwwwwww.p....pp..............p...............pw..............pw..DDDDO..
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1869
                                                                                                                            Entropy (8bit):5.08536128609918
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:cG9SdyUdyjdSyrudnzyZSyrenzyMJdyBkSyrdnzyr1nzyvASy/dyO:EEUEjdbqd2Zb622Embx2R2vAb/EO
                                                                                                                            MD5:EFCEB3BC7814DD8824BF18946B4CC66E
                                                                                                                            SHA1:D472F93D9CFE93031B4882E2B750B665AFBFA0D3
                                                                                                                            SHA-256:B158C0A39B8C9240021342E22C26C43005756E646093DA74BFDAA12A08B0A92F
                                                                                                                            SHA-512:36856F4F4BE58294919520707EC1881F4163EA3ADCF02BFBB2B0C6B98371A6BA4A13A08175DCAB9A5D0BF443E27EF189B768C0944C1675D03046206061EDEE20
                                                                                                                            Malicious:false
                                                                                                                            Reputation:low
                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-24T12:07:48Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-10-06T09:25:29Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-10-06T09:25:29Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:25:29Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-10-06T09:25:29Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):521377
                                                                                                                            Entropy (8bit):4.9084889265453135
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                            MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                            SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                            SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                            SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):773040
                                                                                                                            Entropy (8bit):6.55939673749297
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                            MD5:4296A064B917926682E7EED650D4A745
                                                                                                                            SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                            SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                            SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                            Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):322260
                                                                                                                            Entropy (8bit):4.000299760592446
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:dztCFLNyoAHq5Rv2SCtUTnRe4N2+A/3oKBL37GZbTSB+pMZIrh:HMLgvKz9CtgRemO3oUHi3SBSMZIl
                                                                                                                            MD5:CC90D669144261B198DEAD45AA266572
                                                                                                                            SHA1:EF164048A8BC8BD3A015CF63E78BDAC720071305
                                                                                                                            SHA-256:89C701EEFF939A44F28921FD85365ECD87041935DCD0FE0BAF04957DA12C9899
                                                                                                                            SHA-512:16F8A8A6DCBAEAEFB88C7CFF910BCCC71B76A723CF808B810F500E28E543112C2FAE2491D4D209569BD810490EDFF564A2B084709B02963BCAF6FDF1AEEC59AC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:high, very likely benign file
                                                                                                                            Preview:51253fe60063c31af0d295afb42228b0:v2:2:1:1590:2:8479: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
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10
                                                                                                                            Entropy (8bit):2.046439344671015
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:LM0n:7
                                                                                                                            MD5:F4A2E1C70965030067FB30E6048786FC
                                                                                                                            SHA1:044FF9B2FAAA3FE040FAE507FB9920A35E30E6FB
                                                                                                                            SHA-256:2865C52CA3476DE188A958B037B749152F410A5C2E6A1B654771A80CCA05E3AB
                                                                                                                            SHA-512:9AD3D59A4F7B0D5EF0C64FEE6795B6CE49B6F31E1441C09ED37FC13C86EE4F212638FA0DA116DDE3843CF12B0CAA55AE8A37E7178DD4846FF3FB096CFC7B4293
                                                                                                                            Malicious:false
                                                                                                                            Preview:1729771671
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):178267
                                                                                                                            Entropy (8bit):5.290284192361541
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Ri2XfRAqFbH41gwEwLe7HW8QM/o/NMdcAZl1p5ihs7EXXDEAD2Odago:3Ce7HW8QM/o/TXgk9o
                                                                                                                            MD5:B4D75041C2D747FA8F70591FB50C7B84
                                                                                                                            SHA1:432C46E3FD35CD516B1121E9CF808902B97992BA
                                                                                                                            SHA-256:FDD2357B4D78B97E24DA523B8E1C66F754BE95847A74ABBBA27A128C8431426D
                                                                                                                            SHA-512:63809A0FCE858A6516C6458488120C9F2A956AF600DFD7729EEC2D656F74A8B1AB9AD15E7F5B02D89EB2C546AF090C67CD146D6F8569CC306E09CC6400FF3188
                                                                                                                            Malicious:false
                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-24T12:07:48">.. Build: 16.0.18209.40127-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4096
                                                                                                                            Entropy (8bit):0.09216609452072291
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                            MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                            SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                            SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                            SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                            Malicious:false
                                                                                                                            Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:SQLite Rollback Journal
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4616
                                                                                                                            Entropy (8bit):0.13640804182083316
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:7FEG2l+wklK/FllkpMRgSWbNFl/sl+ltlslVlllfllSW:7+/lPklSg9bNFlEs1EP/1
                                                                                                                            MD5:7A480D9203A6FCF44B0FE8AC2B401075
                                                                                                                            SHA1:73FF9F65DAD8FB97BC58503EE20F47DF69A20C20
                                                                                                                            SHA-256:E0EEAC65DFC2CFA7DD78E09FAE33109CB7CDD94A0BEEDAC39EFE024862C7A93A
                                                                                                                            SHA-512:F1D08229F912E001E037840FB63364D684EC20236C67BE34F16AFAE1506A664CB319D54C98F0964CDF0D0E9173D6D2D50E35A44CF6CD9E93851D71F54B62648A
                                                                                                                            Malicious:false
                                                                                                                            Preview:.... .c.......V3....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):32768
                                                                                                                            Entropy (8bit):0.044198227595552836
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:G4l2ruKf27ioal2ruKf27icL9XXPH4l942U:l2rK7Zu2rK7z5A0
                                                                                                                            MD5:E75AD07E2A17259E6920117A55E7E038
                                                                                                                            SHA1:635AE704B955D6A12D72112787355D53F9ED524D
                                                                                                                            SHA-256:472D868C7826CC4848D20655BC79C4DA8F623BEEFC79F5F5693130358CAAA60C
                                                                                                                            SHA-512:A0D8886C15C320030DF0CE9E25773EEDB714E824EF59AD25A01548046DB8AD819E94024810382209F57154667733CA762A39217EC68C6D38281381E2DCA1E45E
                                                                                                                            Malicious:false
                                                                                                                            Preview:..-.....................c.dAI..21)5.M..z.. .8@.@..-.....................c.dAI..21)5.M..z.. .8@.@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):45352
                                                                                                                            Entropy (8bit):0.394120338133485
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:KhTUgQ3zRD1HQUll7DBtDi4kZERDtzqt8VtbDBtDi4kZERDxW:wnQ1aUll7DYMZzO8VFDYMV
                                                                                                                            MD5:EDC1F120DB7F1B30D024B583B731B8A2
                                                                                                                            SHA1:E49F0F6AA02577C287560EC51D856ED587E7D21F
                                                                                                                            SHA-256:C218D335BB5734D0F4590151CBDB5A4F2ED4D2DFF09617E3D91A0D5BC6B29A6A
                                                                                                                            SHA-512:10DE83119BAA9A604973CC85B2E21AFA979DB56DF2F6D84EE4C7EB0C539B2BC6C75CF7F99B2448336E1FB239371B89EC921593EE38385D5F946203B72A217032
                                                                                                                            Malicious:false
                                                                                                                            Preview:7....-..........1)5.M..z..,D..6........1)5.M..z.w..ACP|SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:PNG image data, 1014 x 536, 8-bit/color RGBA, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):62100
                                                                                                                            Entropy (8bit):7.8481437280403465
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:QXNMTQoXO0iX/JmjLT5QtcDOnMHepfO60YHW9XX:QXNOivJCKAyZpm6j29XX
                                                                                                                            MD5:C37DCA1A73F4E8F0857BE764F13D8F2E
                                                                                                                            SHA1:25CCDF283E77B1992A495F405C7E6E631A38B87B
                                                                                                                            SHA-256:3450F25650EE52C9623089EB711BDFD2B70A95D99C80B24CF4CB89B34B8148BD
                                                                                                                            SHA-512:68489E6EFE5104712A9BBCE0E23E346CE85036C7ACE5D5402D6F045636EC45DF5A4BA2FDF5B9BE4BDAD48BED4EB6EF725BBBEDDA9C7B1E1153BA74E5289F89B4
                                                                                                                            Malicious:false
                                                                                                                            Preview:.PNG........IHDR..............!w....?iCCPICC Profile..H..W.XS...[......H..."R.H.....m.$@(1....YTp-.X....(v....(..XPP..]y....+..;......;s....Op...T..\Q.$&..... u.......*..'fEE..X...w7."k.:...._.&_......8..... .x.O,...(...e.V.-..B.P.3..J...x..&...q+.*.\.$....g..2..Z..N".P..:.b....|.S!..6b.e...t2...6...f.a.\.E%@.'..N.?..Kn.t.........a.neO..aU.{Ei...kA.A..C.R2.!..{...9...;..a..B.$..W.i.. ..p.....8.. ^(...U.l.L.Q.B..%l..?....|=.f....3...>.V....1.b..aB..j.;.e.)m..f.#.m$..Y.....D...}. ]..../..../.)S.P....q!..`.<.<~8..@.....%.../..T......c.:....1..8E.......9.2..b...X.X<!..H.>....S..fqC.....@8`....RX..d.......N....@.2..8(.........B.'D..74._.+....:.*.. ].[ ....B...@....G...%.'....;.V..7.VY........2.JF:.>hI.$..C.AD[......px....g.....nOxJ. <"\'t.nO..I~.r,..A.\......j....7T...n..p...B..e+.e....f...P...(y..l..H5;5.!.Y..."..|..z~...!.|..l.-..`g...y......q..k.....z"_]..b..dC..?..>YY&.j.z..(....d.h..,...fd.3X.. `pD<...g'g..d.....M.....}..............s
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5584
                                                                                                                            Entropy (8bit):2.9152483710225687
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:dOaujbjjmcwmpHIhgggggUDrNSWjjGmh5:cDwmSFBOmh
                                                                                                                            MD5:EFF762D24B95E21DF34EF0AC50F7A082
                                                                                                                            SHA1:0C9F4C778A0BD83E9065E745E0C4A6B895C92809
                                                                                                                            SHA-256:00185B499C884679AD66C212012FD742D1C8E1E856CE13F6A5DE692CA2E65194
                                                                                                                            SHA-512:83B59E229E16853E2ED9DDE2F04553644080596442F16675082D63B48F04102E8618CE64FA263162E9B5544B68B7DFB211BA09E69E6881DD733A31D086D69D94
                                                                                                                            Malicious:false
                                                                                                                            Preview:............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................8...:...T...V...l...n...................(...P...T...........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):20971520
                                                                                                                            Entropy (8bit):0.012913784088953717
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:GYbITh/kYPwPvdl+ljjJC75x5NpzBA2Bf7:rU
                                                                                                                            MD5:62509BBC9DD5DC88AFA555B660DE7EF8
                                                                                                                            SHA1:1A90723D1D6855DAC15B39428C7950609B97F0CB
                                                                                                                            SHA-256:6621E9412C133578404064B36B3E1D4218ECD3F4E45C45F17E284DB1D600E325
                                                                                                                            SHA-512:2B7B67CE8884DF4008DFE5646E20AC3F9299CDD6FD73B9553F69B3728B611D4F9A15DBF2B8B8BFB5C54E3A7F9CCC59E820A82D71E2643630188B900A0409CE58
                                                                                                                            Malicious:false
                                                                                                                            Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/24/2024 12:07:46.245.OUTLOOK (0xE78).0x1474.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.System.GracefulExit.GracefulAppExitDesktop","Flags":33777014402039809,"InternalSequenceNumber":17,"Time":"2024-10-24T12:07:46.245Z","Data.PreviousAppMajor":16,"Data.PreviousAppMinor":0,"Data.PreviousAppBuild":16827,"Data.PreviousAppRevision":20130,"Data.PreviousSessionId":"2E374E97-25FA-4F5A-A711-1FA04153F92D","Data.PreviousSessionInitTime":"2024-10-24T12:07:29.557Z","Data.PreviousSessionUninitTime":"2024-10-24T12:07:32.588Z","Data.SessionFlags":2147483652,"Data.InstallMethod":0,"Data.OfficeUILang":1033,"Data.PreviousBuild":"Unknown","Data.EcsETag":"\"\"","Data.ProcessorArchitecture":"x64"}...10/24/2024 12:07:46.261.OUTLOOK (0xE78).0xE9C.Microsoft Outlook.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":22,"T
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):20971520
                                                                                                                            Entropy (8bit):0.0
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3::
                                                                                                                            MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                            SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                            SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                            SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                            Malicious:false
                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):126976
                                                                                                                            Entropy (8bit):4.691735656689399
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:apPXzVVPLzYYmX8ia4cIH92Vd/bxKy+ZNEi8mET2CD/b5sXU7JicW9WxWa+WPWwr:Mp4RH92VdBmET2K/byXU7Jivulr
                                                                                                                            MD5:B9E5FEA2F5285B7BCA2431450E1A1D43
                                                                                                                            SHA1:69699553393AFF110CAA6045ACFAE01CEDBD5AC2
                                                                                                                            SHA-256:A03F5381A8C4994E5DA65A51148A2762FE360205852A5ECCC76577349F740E86
                                                                                                                            SHA-512:4E354FA5DA37F81A72CA7F22851ABD28A3066ED33AFF96EF5C792E2A07D203E19FE61DE563B1B9AA50C2C8B305B7916885F381FE507CF7884ED1264551821235
                                                                                                                            Malicious:false
                                                                                                                            Preview:............................................................................^...t...x....3V.&..................eJ..............Zb..2...................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1............................................................ o.Y...........3V.&..........v.2._.O.U.T.L.O.O.K.:.e.7.8.:.a.8.f.b.5.3.1.4.9.0.7.9.4.d.3.a.9.1.b.0.7.2.0.9.8.d.1.b.6.4.c.9...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.O.u.t.l.o.o.k. .L.o.g.g.i.n.g.\.O.U.T.L.O.O.K._.1.6._.0._.1.6.8.2.7._.2.0.1.3.0.-.2.0.2.4.1.0.2.4.T.0.8.0.7.4.6.0.0.2.2.-.3.7.0.4...e.t.l.........P.P.t...x....3V.&..........................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):30
                                                                                                                            Entropy (8bit):1.2389205950315936
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:3xkh/X:S
                                                                                                                            MD5:E253B80911A2504D28A88AFED910B549
                                                                                                                            SHA1:A95DE4613738868AA8BA1A6102789F7621A54C21
                                                                                                                            SHA-256:C7B35412FC44DA7112EEAE1F9CEF9DF8A1420E9F0226381EF3082699D1F7FC59
                                                                                                                            SHA-512:9F948F23B7D7840DBE26D82B2C8E93BEE4AFBF25625F309ED587707CC6747FF0526B97CE7ABB0C8C054D0CDB22A680A032CB92C8BF29F921F1ABE60426122597
                                                                                                                            Malicious:false
                                                                                                                            Preview:..............................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2560
                                                                                                                            Entropy (8bit):2.022288772929532
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:rl3baFyqLKeTy2MyheC8T23BMyhe+S7wzQP9zNMyhe+S7xMyheCcv7kB:romnq1Py961cv7E
                                                                                                                            MD5:3306D238D18D579EE02FD6D6851D9457
                                                                                                                            SHA1:207EC66D5389F2A8F59A712060D0BC6CA7A1F523
                                                                                                                            SHA-256:856528FE98932DBE595006169FA3120686AE0FC6C0ECC2120E12484E2EDEF434
                                                                                                                            SHA-512:CC0753AAADC0FF412565F1E6591413F67A84AB4C085CFE3B770EFEB6519E9B308AE00FB0971B6D48843A62BAE016E17ECC847DBBC1FE81D6B4FCADDAD2C429AE
                                                                                                                            Malicious:true
                                                                                                                            Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):19616
                                                                                                                            Entropy (8bit):7.478178657251218
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Jrt+xRLymSajsrFDmyZCw/vh37nGIOq6Vd8BAFvxib:VywG8/0wBDGINMuuib
                                                                                                                            MD5:01ECFAF132D1AEBAD078FEEAE8E4FE09
                                                                                                                            SHA1:629AABB769D0E7B7B38DFD75B585C77EEA389DAD
                                                                                                                            SHA-256:2C7FD57C0A1D28624EC2A0845E158A9882E55BCE4781F39C1D82F086250E23F6
                                                                                                                            SHA-512:481C4AB052543FD8C6CD7BBCDB159C76F69A597E27FF9C0974AAC8ED391F752EC39970DA277F27F4191DB628F4F30A1D0A5F4F6D6CE6E12C2249AD0F233078D2
                                                                                                                            Malicious:true
                                                                                                                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:modified
                                                                                                                            Size (bytes):162
                                                                                                                            Entropy (8bit):3.7724105919243933
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:8lZlYlSQF/UJ8GfefhQUVPLBBd/l22dn:0ZiQ+/4f0QOtBllLdn
                                                                                                                            MD5:88DE40C32BC12A9B424497B8B969D5FF
                                                                                                                            SHA1:72AA30849ED31672E9D685B7E43477F00E41D84D
                                                                                                                            SHA-256:B1754B19195B39CAFA20816C7CCA8905AB4A0165729E908D4AB185245696A649
                                                                                                                            SHA-512:849993C6883A4612AF7FA827D4CA9E7B62185DD0B1D9C17F8A627D261C388B6848149A95B05B2FFA9C6D4AEBD2E468D2B0C6E9B1E8F919AD890BF6C091A8B52B
                                                                                                                            Malicious:true
                                                                                                                            Preview:.user...................................................c.a.l.i....D...<.u......%.p.}..Y..Xz.aM...xD.....`......%.p.}..j...1,.`...`...M...........`.....%.0Z...j..
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:Microsoft Word 2007+
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):19616
                                                                                                                            Entropy (8bit):7.478178657251218
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:Jrt+xRLymSajsrFDmyZCw/vh37nGIOq6Vd8BAFvxib:VywG8/0wBDGINMuuib
                                                                                                                            MD5:01ECFAF132D1AEBAD078FEEAE8E4FE09
                                                                                                                            SHA1:629AABB769D0E7B7B38DFD75B585C77EEA389DAD
                                                                                                                            SHA-256:2C7FD57C0A1D28624EC2A0845E158A9882E55BCE4781F39C1D82F086250E23F6
                                                                                                                            SHA-512:481C4AB052543FD8C6CD7BBCDB159C76F69A597E27FF9C0974AAC8ED391F752EC39970DA277F27F4191DB628F4F30A1D0A5F4F6D6CE6E12C2249AD0F233078D2
                                                                                                                            Malicious:false
                                                                                                                            Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2673
                                                                                                                            Entropy (8bit):3.9749819875030488
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:81dkTI8rHhidAKZdA1FehwiZUklqeh2y+3:8cnHBy
                                                                                                                            MD5:F07BC50256B54DA4B9E348FA7F02E2E6
                                                                                                                            SHA1:494ABF1B9F6C09CAE431C6E769867D19ADECF245
                                                                                                                            SHA-256:8B55D90352DFF2204DFEE0995A8071F7C893CAC7FF461943DD3614D5DC60E490
                                                                                                                            SHA-512:9B371E2EDE7466DDC3CB852D2A8A47B282679B18855A6E3256BA2DB126C34B86E4F14B54393BBFEA109255B27AB4A4CB6D4AC9F620145A501EFBE07CEA8EE79B
                                                                                                                            Malicious:false
                                                                                                                            Preview:L..................F.@.. ...$+.,......`.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2675
                                                                                                                            Entropy (8bit):3.9924768823490164
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8FdkTI8rHhidAKZdA1seh/iZUkAQkqehxy+2:8snx9QEy
                                                                                                                            MD5:115823B97994AA9DACA3398DD7EE54BD
                                                                                                                            SHA1:BB96022353A180781C4A6719C73873A36F03C053
                                                                                                                            SHA-256:3BD54D83B439EB2DDE45E02516BAC5BBA096EC94558F9A2E4A271B06FBBDD830
                                                                                                                            SHA-512:221F8EB11E999DDD386B15A448C6331DF8297811A5CB5CEDB962970200F7E889349D7C7E7CF816F36C3FB5B71E331442C8F4FBD546D3C90CEC342EDFF40228A2
                                                                                                                            Malicious:false
                                                                                                                            Preview:L..................F.@.. ...$+.,.......`.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2689
                                                                                                                            Entropy (8bit):3.9980286142687405
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8ldkTI8AHhidAKZdA14meh7sFiZUkmgqeh7sny+BX:8Mn4ndy
                                                                                                                            MD5:FB42A13928DB16B94B417C0D09E3B855
                                                                                                                            SHA1:BAE661BBA6F6E5ADC855BD5213E7D9D415723BD7
                                                                                                                            SHA-256:DF85B2AC617F3157674F2CE71C30A0A1B3E0DE37A4EE9490144FECBA0A578D3E
                                                                                                                            SHA-512:720182C719FCA262DC35B24BA05223664072EA77BAD0FC71D61865C59B20BC2FCFADED30406D6F6E0E988CD5178928D4C57E66D9369B88E00C80BAB548370825
                                                                                                                            Malicious:false
                                                                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2677
                                                                                                                            Entropy (8bit):3.985793859325195
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8cdkTI8rHhidAKZdA1TehDiZUkwqehFy+R:8LnCvy
                                                                                                                            MD5:E93AD67BBB97DFE6A2EAC5C0CDAEED07
                                                                                                                            SHA1:8A3467999F059E887CD62A9B2C8524196C89307C
                                                                                                                            SHA-256:63E69DC6F6E66586779EFEDB7F52E1876D5E9B1DBF4784758A31B8CA55AEC0F3
                                                                                                                            SHA-512:71E724CEF402F2A147F4285BA0D406B09296644C8ED1D7EAFCC66DFF91F15F609FC4EE0E800471388D0FCD219D538C40E7003342F02110CE5670D2428AFB81EA
                                                                                                                            Malicious:false
                                                                                                                            Preview:L..................F.@.. ...$+.,.....i.`.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2677
                                                                                                                            Entropy (8bit):3.9757358992074696
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8xdkTI8rHhidAKZdA1dehBiZUk1W1qehTy+C:8YnS9zy
                                                                                                                            MD5:58F9E34586CCAB43B8D2F21EA4C79B30
                                                                                                                            SHA1:FEF68F95085DFC16540CCB35A5CBF08DA81A7644
                                                                                                                            SHA-256:4DA2B4F2B6B77E8FEE4BD5C01E95320DCC333DD3E7B8DA2D050023F01462CEEF
                                                                                                                            SHA-512:ED7AE8E9A36CBEFB82B72061EABAF63D0EEF81CB9FC8E6368068FDD630E897FAABF4E4FE0CE49A113BDE2819CD4E603C8E52FE6E8AFE80EDC14ED85FE24FEDFB
                                                                                                                            Malicious:false
                                                                                                                            Preview:L..................F.@.. ...$+.,....;..`.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:08:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2679
                                                                                                                            Entropy (8bit):3.9854364564327383
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:8VdkTI8rHhidAKZdA1duTeehOuTbbiZUk5OjqehOuTbdy+yT+:88nITfTbxWOvTbdy7T
                                                                                                                            MD5:BD0F017DC7A3CCA82C9698294B1DE5E5
                                                                                                                            SHA1:29120F833C3A5262518BAC03A86DDB881319F10A
                                                                                                                            SHA-256:2B6E37BB2B53019A5930C10E7FEB52068C9716BE53C542CA116DDB3F65E39656
                                                                                                                            SHA-512:4171B669B59C87C7D8399CE6E32A3D1A81EDCCFC59A2B4F4810515B18B2B0AC36E66FCEEDDD97E5FF57B3FAD3439DC63231F70A2AD9514CB016EC0CC9CFF7797
                                                                                                                            Malicious:false
                                                                                                                            Preview:L..................F.@.. ...$+.,.......`.&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.`....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.a....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY.a....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY.a..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.a...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s.j......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:Microsoft Outlook email folder (>=2003)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):271360
                                                                                                                            Entropy (8bit):4.514470156133241
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:CFbjWMf9J2ofjFRbmYrX89VthqGpjcapj:C9T98yRVrsPthqGd
                                                                                                                            MD5:25D272962B92726E012B8A73711DD4F8
                                                                                                                            SHA1:13B8FEE4160625ADB301D5EF5889EE703DFABE73
                                                                                                                            SHA-256:A6CE5CAD07D79B5424B72CDB8401B67E0EA0A433C6A6ADFA983B275A42FDA6B2
                                                                                                                            SHA-512:41E199386162117284DEE7B9BD999EEBA844E75AE8E8C21C00FD3FA6773D781237A63EB925091B7262D3AAF6597EEE87BA4BED856EDC3385237021F93D8BE514
                                                                                                                            Malicious:true
                                                                                                                            Preview:!BDN..B.SM......\...............H.......`................@...........@...@...................................@...........................................................................$.......D......................@........0......F...........................................................................................................................................................................................................................................................................................h.......{..%uO......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):131072
                                                                                                                            Entropy (8bit):6.118437956308164
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:rW53jEpEHPVQ10BAwr1LeXVvA5z9GoUbCC9op3VYHNL7RXmDf57rXPzCJ9V9GlWB:9pjJM9JKofYFRXm9rXS9V9GTpjBC
                                                                                                                            MD5:F3BF9DDE8AFB0ACCC30792DF9CB0727A
                                                                                                                            SHA1:1E2F8882B5DC8F0F860447323FE3CB223AD8236D
                                                                                                                            SHA-256:735D4233172255DB0523BA764D64A1640E1BA7BF7DA90BBFC3DD2AD9D71D62BD
                                                                                                                            SHA-512:C889C1B8A32E54A68508250497FA620947341A953C15B7B9D89FD9B43C0135C8673885256408E818A1FE63345FD1E3694ABEE265121ABE2820AE5FF81BA94592
                                                                                                                            Malicious:true
                                                                                                                            Preview:.H^.0...c.......x...X..V.&.......D............#...\..........}....................?................................................................................................................................................................................................................?................................................................................................................................................................................................................................................................4."..D.......u.0...d.......x...X..V.&.......B............#.........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:TrueType Font data, 16 tables, 1st "GDEF", 20 names, Microsoft, language 0x409, Copyright 2020 The Epilogue Project Authors (https://github.com/Etcetera-Type-Co/Epilogue)Epilog
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):104256
                                                                                                                            Entropy (8bit):6.403721624510303
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:5TbJe60KLxIG9QyvHaDbicO3OGWGMS6+7/8ooujQA9lGos5c4HqpRVR:5TbJPIcQyPSbKOGWGf/8ooujJ92q7
                                                                                                                            MD5:4B80975E9BF4C2AB70A77DB1783634C3
                                                                                                                            SHA1:E90F3A42C2C953D0504F44032DF75D3FCC8BAE3F
                                                                                                                            SHA-256:E18EC484A43FA3A4843A89C405C9E67838ECF7D2960CC05FD4AA66F779B80626
                                                                                                                            SHA-512:ACE84F208B62BBE0E76E150E920C492B734689AD1695BCF6F57DEE7A2DCE48F57D4B9B8EA306BE5BC341522F4A8C71A1BB8785D0925BB0CAEB7BF3057EAF9B90
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s2.wp.com/wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf
                                                                                                                            Preview:............GDEF|....!....PGPOS......#...YJGSUB;4....|h....OS/2.b;1.......`STAT.T.".......Dcmap......T....gasp......!.....glyf...........head.r.c.......6hhea.O.Q.......$hmtx.R.Y........loca............maxp.......... name.!.4...@....postX.........+.preph......8.......P.I.M...........+..w.!.%'7'7.7....'.'7'7.7....'.!.!.'7'7.7....'P.....mm.mm.mm.mm.mm.mm.mm.m....Qo.nn.mm.nn.mI.@..g.bb.bb.bb.b.R.bb.bb.bb.b.......bb.aa.bb.b...Z...\........s.3.#.3..5!.Z..........~?.....8.s....mm....Z...\...&.......2.......Z...\...&.......<.%.....Z...\...&.....'.<.%.....2.......Z...\...&.....'.P.v.....<.%.....Z...\...&.....'.<.%.....0.......Z...\...&.....'.<.%.....F.......Z...\...&.....'.<.%.....@.......Z...\...&.......:.......Z...\...&.......7.......Z...\.F.&.......s.....Z...\...&.....'.P.v.....7.......Z...\.F.&.......u.....Z...\.y.&.......8.....Z...\...&.....'.7.......@.......Z...\...&.......H.......Z...\...&.......*.......Z...\.p.&.....'.*.......B.......Z...\...&.......P.v.....Z...\...&.......0.......Z
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:very short file (no magic)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1
                                                                                                                            Entropy (8bit):0.0
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:V:V
                                                                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                            Malicious:false
                                                                                                                            Preview:0
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8203
                                                                                                                            Entropy (8bit):7.925289586105856
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                            MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                            SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                            SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                            SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s2.wp.com/i/logo/wpcom-gray-white.png
                                                                                                                            Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):12788
                                                                                                                            Entropy (8bit):5.253868181785939
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                            MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                            SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                            SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                            SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                            Malicious:false
                                                                                                                            Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):43
                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                            Malicious:false
                                                                                                                            URL:https://pixel.wp.com/t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=OYSK01DzYTdoZBdC7Bz3Y42o&_ut=anon&_ts=1729771685536&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&_dr=&blog_id=238087106&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1729771685538&_=_
                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (369), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):369
                                                                                                                            Entropy (8bit):4.832135322463785
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:C7Lo73+Vjdc73+48VeGongVD5SMhm2AzjnQTosMdsya4NAsbMo+:gljtZ9FJhpTVcdaeQZ
                                                                                                                            MD5:70CD7908A2CC98D079D8E6D79484E95D
                                                                                                                            SHA1:0F08CF1458EBF5BD79439DE9A82DF7C30D98287D
                                                                                                                            SHA-256:9C83B89AB9D2677980617AFACB833A74DA3050A2D3D711176B500D7922E49AB5
                                                                                                                            SHA-512:6C1E7BE643AB905165C6092E1EA5298952AA329489EED447F3A2D8DC2289A71EF272A53198F735D5048294BAE00B02D79BBDD7329C250BCE0CB34D43B43F8075
                                                                                                                            Malicious:false
                                                                                                                            URL:"https://s1.wp.com/_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes"
                                                                                                                            Preview:.wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-staff-role{color:#f1831e}.bbp-a8c-reply{background:#e9eff3 !important;border:1px solid #c8d7e1;width:98% !important}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (32388), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):32388
                                                                                                                            Entropy (8bit):5.128784218511495
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:qb9DZOnd1gHDPG1Sfq7GL1UHs8egfQoYDSjTWTGTxd5h1YxkugB:s9l4yhfq7GaMQQoHjSClq2
                                                                                                                            MD5:D3FF6427FD6D66D35DA131EEC76F4732
                                                                                                                            SHA1:556D2DD5F3B2170844120811E5D555251479DD1C
                                                                                                                            SHA-256:25EE8903D79DAFE188D9B51DCF4DE5E43D8BFDB39C3CBD19D725FD15A5CB3000
                                                                                                                            SHA-512:571DA7CD6398E05C7C5C1ECF0102F9A5721C4C54D33948406A86C0F5655B6FD8C1E1DE41BD0CD97E9D27D115C0B73CD741BAF2E6CFE148E7BFA1497BF995CA27
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s2.wp.com/_static/??-eJydjEEKgCAQAD+UrR6KLtFbTJfQdJXWxe9HUB/oOMMw0KtyhRpSgyyqJjkCMURs1brzZWAhyMVLQgZnryKMCbiHipfahXzC0TEP8H/2NZ94fltezbxMxkx61vEGx+U/hQ==&cssminify=yes
                                                                                                                            Preview:@font-face{font-family:'swiper-icons';src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkGRgYQiAHyGMF8FgYHIM3DwMHABGQrMOgyWDLEM1T9/w8UBfEMgLzE////P/5//f/V/xv+r4eaAAeMbAxwIUYmIMHEgKYAYjUcsDAwsLKxc3BycfPw8jEQ
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):50
                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                            Malicious:false
                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):43
                                                                                                                            Entropy (8bit):3.0950611313667666
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                            MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                            SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                            SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                            SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                            Malicious:false
                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (16369), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):16369
                                                                                                                            Entropy (8bit):4.705381231955844
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Kx7iZ1yFvomQOLKuUxuOY7bGUg54jyH9iXkplUYv/m7tm78R3kERs3m9eKO7+:iQsFvovi9bGUg5eyH9iXk/UYv/kLR3jb
                                                                                                                            MD5:B4768726D71AB0E4B2598525C701E1DD
                                                                                                                            SHA1:C4148EC01E42CCBB7916ECB02208BD912061DE75
                                                                                                                            SHA-256:A9E58018246C42BC7E7164AD7D4CA1BFDFCBE87A81DE7478FBEA78A5160B2118
                                                                                                                            SHA-512:661BFBE65D4230CD54069C837034B66306BA447DB8AB15B1C84946C37FE5F10A8ED68D041894EAB2A657BCA0E7C1D8EA0E60F9E29FD113C713108E54B154EE22
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s2.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build/block-library/blocks/navigation/style.css?m=1728516282i&cssminify=yes
                                                                                                                            Preview:.wp-block-navigation{--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center;position:relative}.wp-block-navigation ul{margin-bottom:0;margin-left:0;margin-top:0;padding-left:0}.wp-block-navigation ul,.wp-block-navigation ul li{list-style:none;padding:0}.wp-block-navigation .wp-block-navigation-item{align-items:center;background-color:inherit;display:flex;position:relative}.wp-block-navigation .wp-block-navigation-item .wp-block-navigation__submenu-container:empty{display:none}.wp-block-navigation .wp-block-navigation-item__content{display:block}.wp-block-navigation .wp-block-navigation-item__content.wp-block-navigation-item__content{color:inherit}.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content,.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content:active,.wp-block-navigation.has-text-de
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (3323)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3612
                                                                                                                            Entropy (8bit):4.794752117851486
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:bVf7l4MaSrDLZRsPQ3tLSqLMXnOpHrpqtPgnR7a5oT6:bMMaSrHBYe1ng1
                                                                                                                            MD5:DF96BE962CD71015A6133F236AD6197A
                                                                                                                            SHA1:ED042F69FC87A470ECA665D11DB4885D15D11D65
                                                                                                                            SHA-256:8380B28A36E999536835287BFDE7868608C79DA6A9935F2C0B091DF4CD393001
                                                                                                                            SHA-512:4C1A53D7DF8AE54C036DE67FD7448B34F54359DD25BA49BD75656B0DB000F56891837B423023FB08D17BBB22533723097F26AECD9429DADD315ACD19AC9686BA
                                                                                                                            Malicious:false
                                                                                                                            URL:https://0.gravatar.com/js/hovercards/hovercards.min.css?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779
                                                                                                                            Preview:.gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen-Sans,Ubuntu,Cantarell,Helvetica Neue,sans-serif;font-size:14px;line-height:1.5}.gravatar-hovercard .gravatar-hovercard__inner{background-color:#fff;border:1px solid #d8dbdd;border-radius:4px;box-shadow:0 2px 6px rgba(0,0,0,.08);box-sizing:border-box;display:flex;flex-direction:column;height:213px;justify-content:space-between;padding:24px 24px 16px;width:400px}.gravatar-hovercard .gravatar-hovercard__header{align-items:center;display:flex;gap:10px}.gravatar-hovercard .gravatar-hovercard__avatar-link,.gravatar-hovercard .gravatar-hovercard__social-link{display:inline-flex}.gravatar-hovercard .gravatar-hovercard__avatar{background-color:#eee;border-radius:50%}.gravatar-hovercard .gravatar-hovercard__personal-info-link{text-
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):8426
                                                                                                                            Entropy (8bit):5.1292117818572525
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                            MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                            SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                            SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                            SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.js?v=20231122
                                                                                                                            Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (36390)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):36428
                                                                                                                            Entropy (8bit):5.280041859734797
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:/c3S9ovlMflj20I6QNm5KUWhmsdgHNz+96q84kKkT5Ik9VXjhWh0eNDzK+TPUUDz:/ci9ovlMtj2xLhghbTbxh60x+TPUUDog
                                                                                                                            MD5:F1161EDEA7FE4D9DD12C0E9C98A8B8E0
                                                                                                                            SHA1:303D694FC6FC919F4DB26DAE359FDB75B72CB45B
                                                                                                                            SHA-256:7392302128BCCB16F2403CD9C0251C40CBFA370F267E74A6EB46F4BDC8B0440B
                                                                                                                            SHA-512:17EEF3087FA0471C7DCF1729ACE748F63D086DCC26398AEFCCBE89D65C25EA44E5FF9E440DBFBB1B305ACA82409BF9444D30CE5996EFF586869E5F24036287A4
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build-module/interactivity/index.min.js?ver=4a38a9230b5be1bd6e68
                                                                                                                            Preview:var e={454:(e,t,n)=>{n.d(t,{Tm:()=>F,YM:()=>o,ZB:()=>D,h:()=>g,kr:()=>R,l$:()=>s,sY:()=>V,wA:()=>b});var r,o,i,s,u,_,c,l,a,f={},p=[],h=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,d=Array.isArray;function v(e,t){for(var n in t)e[n]=t[n];return e}function y(e){var t=e.parentNode;t&&t.removeChild(e)}function g(e,t,n){var o,i,s,u={};for(s in t)"key"==s?o=t[s]:"ref"==s?i=t[s]:u[s]=t[s];if(arguments.length>2&&(u.children=arguments.length>3?r.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(s in e.defaultProps)void 0===u[s]&&(u[s]=e.defaultProps[s]);return m(e,u,o,i,null)}function m(e,t,n,r,s){var u={type:e,props:t,key:n,ref:r,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==s?++i:s,__i:-1,__u:0};return null==s&&null!=o.vnode&&o.vnode(u),u}function w(e){return e.children}function b(e,t){this.props=e,this.context=t}function x(e,t){if(null==t)return e.__?x(e.__,e.__i+1):null;for(var n;t<e.__k.length;t++)if(null!=(n=e.__k
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1237
                                                                                                                            Entropy (8bit):4.529756812811964
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t4178BtFtOtvxeT09GIvDvrcRnaP8OYEdXKceGS+DX057ABm9mX84p2eT4:CIBtFAtvxx2RZOYEdPeGS6X05km9gvR4
                                                                                                                            MD5:8B80CE17A35BC980EDBCA32704FF6D4B
                                                                                                                            SHA1:A0844CB982A1091BE97A175F6A353FFDDF92A597
                                                                                                                            SHA-256:83431FA4D894678730F7EA8D0FA1CDE613EC26BD059031BFF95530C5D70A1F10
                                                                                                                            SHA-512:9494E260B4C0C0EC3982621E9888ED74ED5FA778181F9FF7A15E69A7DA66E5747F4CD7A803F2EB0DDE8E48EA77FF4632BA3200B2385A43996D91144952FD8C39
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s0.wp.com/wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812,629.88,812,406,629.86,0,406,0ZM41,406A363.54,363.54,0,0,1,72.59,257.43L246.71,734.51C124.93,675.35,41,550.48,41,406ZM406,771.06a365.51,365.51,0,0,1-103.12-14.87L412.41,437.92,524.6,745.33a34.54,34.54,0,0,0,2.62,5A364.46,364.46,0,0,1,406,771.06Zm50.3-536.22c22-1.15,41.78-3.46,41.78-3.46,19.67-2.33,17.35-31.24-2.32-30.08,0,0-59.13,4.64-97.3,4.64-35.87,0-96.13-4.64-96.13-4.64-19.69-1.16-22,28.91-2.32,30.08,0,0,18.62,2.31,38.29,3.46l56.86,155.82-79.9,239.58L182.35,234.84c22-1.15,41.77-3.46,41.77-3.46,19.67-2.33,17.34-31.24-2.33-30.08,0,0-59.12,4.64-97.28,4.64-6.85,0-14.93-.18-23.51-.45C166.28,106.4,278.47,41,406,41a363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (311), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):311
                                                                                                                            Entropy (8bit):4.72847055445287
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:3lqX2P76T2Y33LDb+G8QcKRakoenGWKuzJGAyFMVUft3ACUZ0UBRj/A8:3DOTLb+GMKRakrGqNXyFFfoZrRj/T
                                                                                                                            MD5:D29C41F4A6C13F38C2BDEB009C5DCF09
                                                                                                                            SHA1:3F3DB604BACF02B91AAA59CF223990B727600045
                                                                                                                            SHA-256:947D703F577549CBB0B1A4143F3B363EC9C7CF309587D5B12B87F0E64FF99DB4
                                                                                                                            SHA-512:215B4171F03FF0530FBE7114B6A6489B2AA93B2C395481A574F81EF8C65AF5047F9855AB9E5D3E69885BFB24DA30F4D2F784597795B585469889354F94A6CD0B
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s2.wp.com/wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes
                                                                                                                            Preview:img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-youtube iframe{max-width:100%}.simple-homepage{display:none}
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):50
                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                            Malicious:false
                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (24208)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):49122
                                                                                                                            Entropy (8bit):5.291206878546493
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:KpNIXeP+o22x/Xq6y86zsLdpKV1XPRB6bxS9WGlHsJf1Wd4rp3qYwrsCbCqC0fUS:KpxP+v6rGeJNWdhrsCb41bc
                                                                                                                            MD5:FC20710D6D6FDD72F68FFEBEA1F9A4A1
                                                                                                                            SHA1:8DC65CDA36A4F41CCF816035A584E311BA6B9CD2
                                                                                                                            SHA-256:1778B84A676F51069AA7DF07616068597358DB35848A5630351E7DD8C1242D93
                                                                                                                            SHA-512:75809F481570B64400566AEDE1C2F9C00EE07A1641D611DAB401969F7133421DCA30EDCFD6CB1E659CF4EF71B60D1B8A494E1FF5A04AF637CA2347DA7BC1E601
                                                                                                                            Malicious:false
                                                                                                                            Preview:!function(){"use strict";var e,t={noop:function(){},texturize:function(e){return(e=(e=(e=(e+="").replace(/'/g,"&#8217;").replace(/&#039;/g,"&#8217;")).replace(/"/g,"&#8221;").replace(/&#034;/g,"&#8221;").replace(/&quot;/g,"&#8221;").replace(/[\u201D]/g,"&#8221;")).replace(/([\w]+)=&#[\d]+;(.+?)&#[\d]+;/g,'$1="$2"')).trim()},applyReplacements:function(e,t){if(e)return t?e.replace(/{(\d+)}/g,(function(e,r){return void 0!==t[r]?t[r]:e})):e},getBackgroundImage:function(e){var t=document.createElement("canvas"),r=t.getContext&&t.getContext("2d");if(e){r.filter="blur(20px) ",r.drawImage(e,0,0);var o=t.toDataURL("image/png");return t=null,o}}},r=function(){function e(e,t){return Element.prototype.matches?e.matches(t):Element.prototype.msMatchesSelector?e.msMatchesSelector(t):void 0}function r(e,t,r,o){if(!e)return o();e.style.removeProperty("display"),e.style.opacity=t,e.style.pointerEvents="none";var a=function(i,n){var l=(performance.now()-i)/n;l<1?(e.style.opacity=t+(r-t)*l,requestAnimatio
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10125)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):27555
                                                                                                                            Entropy (8bit):5.214610857571888
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFJZPnIGgrZAZVj3XU4ASzo05BIN9WMGFIu:1iwVlPVBFnIGgrZAZVjUczoNFSN
                                                                                                                            MD5:E197C04BF93C1870E7FBD344A067FEC0
                                                                                                                            SHA1:23BFE154521666194BC2471961FADCE3A7447621
                                                                                                                            SHA-256:3857D3CFD916CEF54B0EF34C9691A567F2870E9005FB35AF199D6D140E9D4959
                                                                                                                            SHA-512:B85B8FC7BB3ED855FF82FDE6B1182950F0AADF0C74F242F1D156F5553726E639A8A21364B04F7967F8C43EED6C366908A1E25F0B14C571B28A3E47C4686C05E9
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s1.wp.com/_static/??-eJxdjUEOwjAMBD9EsAoFekE8BSWNqZwmdpQ4BX5PD4AEx50daeCezSisyAqhQhJHEU2rWOy0MkN8k22oG/j1SlSTizye/19qJsc2EVcIqNmO83tDbfxB1wXZSwHbVJJVpfErL+RRcsFawTWKHiI5UJmRjSvkJ1yDl3TuTrt+OBy7/RBe/+1IIg==
                                                                                                                            Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):50
                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                            Malicious:false
                                                                                                                            URL:https://pixel.wp.com/g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxWk1rPzFqVzQyaldFRFJRMyUzMjg%2FUD1tSUY9Nm1idzFaMkl1fHg3RnJTfl94bFRkXWtXR0pbRnJHVDVTVkMrVnZHLmRMYjk5VkIlQ1hddE4rYm9aR3lGYldNTUtXdG9ONndDfDZbZ0pxUmcvaS8wQUpIeEYud2VHa1BVV3F%2BbGkucS5Na1syaFQwTF9tLVpDQ2hVdFk5MFFwbzgza3lhYj9Bbj9yfDBwLCwvLzNRd2RGP00mOEJ8TE5mVUtF&v=wpcom-no-pv&rand=0.2532271093576772
                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):15406
                                                                                                                            Entropy (8bit):4.853942207900639
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                            MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                            SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                            SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                            SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                            Malicious:false
                                                                                                                            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):15406
                                                                                                                            Entropy (8bit):4.853942207900639
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Ft/psWR6+yFGfemUReAriQWT7+7VilfBV:FMq6AfetQAOQvVilZ
                                                                                                                            MD5:5A9933E343D1DDB7ED5772E63AF4F578
                                                                                                                            SHA1:FE6E2E9B66974F706947E8A7026CBA192559516D
                                                                                                                            SHA-256:5B658F5A51A2CC169E3C16DC091BBBB7817D244DE0D8559CC05182DC3FDF340D
                                                                                                                            SHA-512:77994FB84AFC76FCA806FF99670EF858A688066DC3205723752A1D5BF4E56E7494E3ABB87883F72589EBECCFD6E5EF41FFCF6DEC9224177E31CDC1570F7E67FD
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s1.wp.com/i/favicon.ico
                                                                                                                            Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................................[:5.X9..X8..Y8..Y8..X8..X9..W:5.........................U@..Y8..Y8..X8..X8..X8..X8..X8..X8..Y8..X9..N;..............b;..X9..X8..X8..u[..............uZ..Y9..X8..X9..U@..........X9..X8..[<............\<..[;..........\<..X8..Y8......[:5.Y8..Y9....q.........fH..Z:..........x....Y9..Y8..[:5.Z9..X8..w]....gJ..........~..uZ..........n....v\..X8..X9..X8..X8......iL........tZ............kO......iL......X8..X8..Y8..X8......\=..........Z:............Y9......dF......X8..Y8..Y8..X8......uZ........X8..o.........X8.......y......X8..Y8..X8..X8..............sX..X8..........eG..]>..............X8..X8..X9..X8..w]..........i..p..........w]...{..........y`..X8..X9..[:5.Y8..Y9......p..Z:..Z;..Z;..Z;..Y:..|c..........Y9..Y8..W:5.....Y8..X8..\<......hL..[;..[;..hL......\<..X8..X9..........U@..X9..X8..Y9..y`..................v\..Y9..X8..X9..b;..............b
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):50
                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                            Malicious:false
                                                                                                                            URL:https://pixel.wp.com/g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3748359191321913
                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (8426), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8426
                                                                                                                            Entropy (8bit):5.1292117818572525
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Vq91cVg7pLtvMFO90lpyylSXV2XOlvFwXLlyjFxO/sR4KZsGdocVwh3bBitzhb:VqcVg7pLtvMFO90lpyylSXV2X2twX5Kb
                                                                                                                            MD5:F466CB6B256973317C2315741FAD9F49
                                                                                                                            SHA1:EA2C62047A1697C19B06BE23871CA839849CB8A3
                                                                                                                            SHA-256:A6DC271CBDAA05E97C5144483628DF9E30B68326E5B04A5FEF3322AF1C0F22E0
                                                                                                                            SHA-512:85DE6B5F1DF04A2D70C2E3843AEE63BF0BA46BA770FF1D26550C471B689627449AB943CF5F55C8123B0D7A6BA390C336308865116C7A907DEF2494FCBC853D57
                                                                                                                            Malicious:false
                                                                                                                            Preview:(function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"application/x-www-form-urlencoded; charset=UTF-8","X-Requested-With":"XMLHttpRequest"}}).then(n)}let o;function c(){if(!o){o=new Promise((e,n)=>{if(window.WPCOM_Proxy_Request){e(window.WPCOM_Proxy_Request)}else{const o=document.createElement("script");o.src=t.proxyScriptUrl;o.async=true;document.body.appendChild(o);o.addEventListener("load",()=>e(window.WPCOM_Proxy_Request));o.addEventListener("error",e=>n(e))}})}return o}function s(e,t,n={}){const o={path:e,body:n,method:"POST",apiNamespace:t};c().then(e=>e(o))}function i(e,t){n({action:"actionbar_stats",stat:e},t)}function r(e){n({action:e,_wpnonce:t.nonce,source:"actionbar",blog_id:t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelec
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):80
                                                                                                                            Entropy (8bit):4.610031727380473
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:OF/r9hwinPKDtCkud6iyFKGOMVEnkWCm:ORPKDt5iSTOdEm
                                                                                                                            MD5:805960210256F831CB412CFD12791DFC
                                                                                                                            SHA1:D3491E8D66CDEE3C3CF460C51D20C8FD7527A623
                                                                                                                            SHA-256:7BE5CBF77B764A78CA3232A9F79E4ECE4EC9B452DC953840FAE6FF8B32509368
                                                                                                                            SHA-512:530BFA16FB43663F6ADB860DAB90FD75CB8C88C2A94B68A2F5626B79B8CBA28093F4FDC1C7242F7568A1D61189801B050C7809174A696B165FFC1B63CB7461A6
                                                                                                                            Malicious:false
                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmmD9dPKBPeUBIFDTE9lDASBQ14bxIZEgUNoxudyhIFDQ5LEYESEAlQUGpkgCvSWBIFDYOoWz0=?alt=proto
                                                                                                                            Preview:CiQKBw0xPZQwGgAKBw14bxIZGgAKBw2jG53KGgAKBw0OSxGBGgAKFAoSDYOoWz0aBAgJGAEaBQiaARgC
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):18726
                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s1.wp.com/wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-beta2-59230
                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (13790), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):13790
                                                                                                                            Entropy (8bit):4.903177218513281
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:fLT9soc37N8chwqMrwkxIzjWKBZpIsV3yaBpL2:fLTWo47IwMIWKrpIsV3yaBpi
                                                                                                                            MD5:DEE1053C9177514B0782005F0F2DA614
                                                                                                                            SHA1:B440E0E89FFEB9247FBA7BAD6E2AB1F29DAD416B
                                                                                                                            SHA-256:C0C0E6941062D9125F9EF61CCCD08F99A21F4A4D108897187F682C22C96A800A
                                                                                                                            SHA-512:48EF56D919A078EF2846202BC1043759D1CE0F25E15B3DCFB15B1A0BD42D5ECBDA1D9AC919255A5D7BA478F0C828E160CF09D5DF535170C8A9A62AEE992FDCE2
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s0.wp.com/_static/??-eJxdjEsKgDAMBS9kjR/ElXiWWkNR27Q0KV5fBRF1OY83A3tUJpAgCfisost2IYYVJWqz3QycCXyYs0OGhE4LzioGlh+VhrmAV3FywT5Nr9OGspBVk05wXr/LJY9+qPumrduqq/r1AEm4Oa0=&cssminify=yes
                                                                                                                            Preview:.jp-related-posts-i2{margin-top:1.5rem}.jp-related-posts-i2__list{--hgap:1rem;display:flex;flex-wrap:wrap;column-gap:var(--hgap);row-gap:2rem;margin:0;padding:0;list-style-type:none}.jp-related-posts-i2__post{display:flex;flex-direction:column;flex-basis:calc((100% - var(--hgap))/2)}.jp-related-posts-i2__post:nth-last-child(n+3):first-child,.jp-related-posts-i2__post:nth-last-child(n+3):first-child~*{flex-basis:calc((100% - var(--hgap)*2)/3)}.jp-related-posts-i2__post:nth-last-child(4):first-child,.jp-related-posts-i2__post:nth-last-child(4):first-child~*{flex-basis:calc((100% - var(--hgap))/2)}.jp-related-posts-i2__post-link{display:flex;flex-direction:column;row-gap:.5rem;width:100%;margin-bottom:1rem;line-height:1.2}.jp-related-posts-i2__post-link:focus-visible{outline-offset:2px}.jp-related-posts-i2__post-img{order:-1;max-width:100%}.jp-related-posts-i2__post-defs{margin:0;list-style-type:unset}.jp-related-posts-i2__post-defs dt{position:absolute;width:1px;height:1px;overflow:hidde
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (15752)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):18726
                                                                                                                            Entropy (8bit):4.756109283632968
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                            MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                            SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                            SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                            SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                            Malicious:false
                                                                                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 37648, version 1.0
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):37648
                                                                                                                            Entropy (8bit):7.993900266292488
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:768:siQkVfmMWz8io5KC3McO7pwAczGLAxzAY2Mlqx7s6TUw7lIPaiN:vbVfrgC3Md7pIzIAVeMkhZTUw7ySiN
                                                                                                                            MD5:AE4AB822AB7D2006B0F37D8BB7588311
                                                                                                                            SHA1:A255DFEF28EC98B0758562651B7F0D58CEB6BDC4
                                                                                                                            SHA-256:91182D2B3F182A89C05A362644278CD303F7751BD8093EF734976E1A83131C2C
                                                                                                                            SHA-512:5CD83B198BE13824B9FB1240CDD5894A66929C7A10205FEBE8812A2441E2EF991981EC8BF5D68ABCF1CAC57BDC6D0923F998AA24B558B950C113F2BAE1A1AA2E
                                                                                                                            Malicious:false
                                                                                                                            URL:https://fonts.wp.com/s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2
                                                                                                                            Preview:wOF2..............................................T...H....`?STATD..d...........r..6.$..N. .....w..[.y...blf...=...J.!..f+...N7ps.mh..n;..*.O...@l*]........"Y.f.kv.R....$H.p...,xir[...p(.1..2rL>.%.....+D..85-.....E.x..j...........A..}..t^...J......bf....^)".;^...6q.j..X...*...p.A.]..T.".>C.Oqk..F.w..n..a...!.W.N.....Qr.},3$.oG..H.. .._4....m}.Coy...A.!z?E....V.D..$....A..$.....clq..k...].....H........4.]).<..jQ...n...V...*..]\X.<.b....b..6.M.....I.o.-.`..&+.~.........*.?.c.=2..&.X.sX.d.:s...V..:...|...9....b}M.nm=^........?.$E.C.xO.qf.+...4.CT. E.\...hx.n..[..8s.I8....GtB...H....52B.C..2.#g.R...LQFi.;.Y...[.%......K.E.=....K..>..'jLx..]...m.1:@.0..uU$..r..Z..Mr._.N...F.$.KfP....:.EV3....&f..W.]....wC....Q..A..........d.KqX.,.EL...(..=x.m..>.1.`(..d.w/.D..".u..[..b:<...\.......H."ZP..0P.Q..67];...pU....m...j.BtY.6.9...m...-T..a.BU\8.}.o.@.a.B.h.uN5...jpn..J"4j...*x"N..GsjY....(7...".0I/.....l*.._&W.5Q.Sd...g.|rS....3.......:mZ.0<....l...Y.,..Sq......G".
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (13581), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):13581
                                                                                                                            Entropy (8bit):5.328308761729456
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:7HneA25CpTJF9qOS/ewhP6OozEK5i5m2M0ECTo/T6bpLubBFHH3GnG:7eAfIQhzEK5i5m2M0ECTo/T6bQFCG
                                                                                                                            MD5:D1873BD76A3631DA0BEEF1D8ED9F15BA
                                                                                                                            SHA1:6924B4BD64513F2A650672F22E7AB12F82E17748
                                                                                                                            SHA-256:448E29C9EC460F70535C7958CD60E9E2980F935C5309D61D08F40D080A876779
                                                                                                                            SHA-512:2E3F62F656B9CA52080219890A5ABDC5479F617B2075E0A734AF656C44DC5AA32742727C4A0F95CCE4C164AE05062B382E1F82CB38ED5E9A5F14DFF3EA320025
                                                                                                                            Malicious:false
                                                                                                                            Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>l});var o={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3531
                                                                                                                            Entropy (8bit):6.6549502666446285
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:HitNn2c0J3yUeJzFFQhcdjji8gpxDdbr8ekaomc9CiupLC:I2IJzFFQhcdi8gpeaoNCA
                                                                                                                            MD5:F1C1E7018CD660C37CE98DE101D050D7
                                                                                                                            SHA1:13D61DD852AEF08157F894F8579ED215700000BE
                                                                                                                            SHA-256:4AC6D3108C280F5626E202363BFD5823F3ED158DDBB9334F31E3C369F81064D5
                                                                                                                            SHA-512:034CA49FA07E25CD061E255A83D8F11EECB84E3CE18E0FF006714D38B48F7FA1CFBC4F2AF035D4D4CCA18BE1099E1FBDC764C3E6D8667ADADEAAA49DA8E7DB11
                                                                                                                            Malicious:false
                                                                                                                            Preview:.PNG........IHDR..............$...."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh" xmpMM:InstanceID="xmp.iid:12F83E6122B811E38996A15C8760D3EA" xmpMM:DocumentID="xmp.did:12F83E6222B811E38996A15C8760D3EA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EC476F0C22B711E38996A15C8760D3EA" stRef:documentID="xmp.did:12F83E6022B811E38996A15C8760D3EA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>z|......tEXtSoftware.Adobe ImageReadyq.e<....PLTEGpLM..M..M..M..M..I..M..M..M..M..A..M..A..M..M..M..M..M..A..M..M..M..M..M..M..M..M..M..M..M..A..6y.M..M..M..
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (36390)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):36428
                                                                                                                            Entropy (8bit):5.280041859734797
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:/c3S9ovlMflj20I6QNm5KUWhmsdgHNz+96q84kKkT5Ik9VXjhWh0eNDzK+TPUUDz:/ci9ovlMtj2xLhghbTbxh60x+TPUUDog
                                                                                                                            MD5:F1161EDEA7FE4D9DD12C0E9C98A8B8E0
                                                                                                                            SHA1:303D694FC6FC919F4DB26DAE359FDB75B72CB45B
                                                                                                                            SHA-256:7392302128BCCB16F2403CD9C0251C40CBFA370F267E74A6EB46F4BDC8B0440B
                                                                                                                            SHA-512:17EEF3087FA0471C7DCF1729ACE748F63D086DCC26398AEFCCBE89D65C25EA44E5FF9E440DBFBB1B305ACA82409BF9444D30CE5996EFF586869E5F24036287A4
                                                                                                                            Malicious:false
                                                                                                                            Preview:var e={454:(e,t,n)=>{n.d(t,{Tm:()=>F,YM:()=>o,ZB:()=>D,h:()=>g,kr:()=>R,l$:()=>s,sY:()=>V,wA:()=>b});var r,o,i,s,u,_,c,l,a,f={},p=[],h=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,d=Array.isArray;function v(e,t){for(var n in t)e[n]=t[n];return e}function y(e){var t=e.parentNode;t&&t.removeChild(e)}function g(e,t,n){var o,i,s,u={};for(s in t)"key"==s?o=t[s]:"ref"==s?i=t[s]:u[s]=t[s];if(arguments.length>2&&(u.children=arguments.length>3?r.call(arguments,2):n),"function"==typeof e&&null!=e.defaultProps)for(s in e.defaultProps)void 0===u[s]&&(u[s]=e.defaultProps[s]);return m(e,u,o,i,null)}function m(e,t,n,r,s){var u={type:e,props:t,key:n,ref:r,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,constructor:void 0,__v:null==s?++i:s,__i:-1,__u:0};return null==s&&null!=o.vnode&&o.vnode(u),u}function w(e){return e.children}function b(e,t){this.props=e,this.context=t}function x(e,t){if(null==t)return e.__?x(e.__,e.__i+1):null;for(var n;t<e.__k.length;t++)if(null!=(n=e.__k
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (15771), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):15773
                                                                                                                            Entropy (8bit):4.941666446112814
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:q576FGrF9/WnOtNjsYwIMts++OTwFTWQTnT1q5fxSxRfu9Rb9yoLCDBtsFqAGj6c:OGFGkgWYwdqGJ0OO/hFrApRuYO+L8H
                                                                                                                            MD5:F4752503860C258FED0EDF5A7D40DCB9
                                                                                                                            SHA1:6E9D06488702A945DAF0A2AA03F58E18743E7B50
                                                                                                                            SHA-256:5F3AE0CFA09B5D615295722CAE05096F88395B4BD8020260D7797CEA5E55B538
                                                                                                                            SHA-512:EC99718E852473E3C7339A5D78A7DA10475AD78DC714D973F9FDB0ECDEBECFA5C5ECD9150C0BCAEBFFA37A50E78D84C0DAB30F1971BE861EF53B2492B8DE5E27
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s0.wp.com/wp-content/mu-plugins/actionbar/actionbar.css?v=20241015
                                                                                                                            Preview:div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:solid 1px #dcdcde;border-radius:3px;opacity:.98;height:35px;margin:0;padding:0;box-sizing:border-box;line-height:1;z-index:50000;font-family:-apple-system,BlinkMacSystemFont,"Segoe UI","Roboto","Oxygen-Sans","Ubuntu","Cantarell","Helvetica Neue",sans-serif;-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);transform:translate3d(0,0,0);transition:all .2s ease-in-out;-webkit-backface-visibility:hidden;-webkit-perspective:1000;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar.actnbr-hidden{-webkit-transform:translate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-tran
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):655
                                                                                                                            Entropy (8bit):5.055936985169239
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                            MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                            SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                            SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                            SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
                                                                                                                            Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (40559), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):40559
                                                                                                                            Entropy (8bit):6.018275491120688
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:xrwcnP/R9Y+yXJAfC4wqDwQ8WeK+wQBzPgcDJxe2KUjT:9H/R9EZz4wgwQ8kQFaQ
                                                                                                                            MD5:D13BDD42DB67AAE320A4AC67C1A5F562
                                                                                                                            SHA1:C302E3FE57DB97D18F41060799C912B7A15B2861
                                                                                                                            SHA-256:5A378EF6CE074C92C11F951803C83707B90E0970EB5EC2E1D6713AF9FDE36831
                                                                                                                            SHA-512:0FE05EC3E5C9A7F84C637ED67D596A36549897F912CEFD78457B142448D178C095C6DE3A6705319FC1B7BDA8B3A896E662AD594B5DF7CF30A6EB2D3485790ED4
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s1.wp.com/_static/??-eJx9jcEOwjAMQ3+IEnUH2AXxLVuVlUDaVG2mib8ngAQDJG72S2zDUlyQrJgV0uwKz5FygyApGXJMFzTXvsjWyAYIsihZur3E87Dq1BMmayjzCBMuWKHplfHnbTVdcWSJJuNj923/hSKKYwmDkuQP4yYeqN6jx3Twe9/5Xd/77nwDsx1cLg==&cssminify=yes
                                                                                                                            Preview:p.comment-likes{height:16px;float:none;width:100%;clear:both;display:block;margin-left:-2px}p.comment-not-liked{cursor:pointer}p.comment-likes a.view-likers{text-decoration:underline;border:none}div.comment-likes-overlay{color:#555;position:absolute;font-size:9pt;padding:0;margin:0;z-index:20000}div.comment-likes-overlay div.inner{background-color:#fff;border:1px solid #dfdfdf;border-color:rgba(0,0,0,.1);padding:8px;margin:0;max-width:310px;max-height:250px;overflow:hidden;-webkit-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);-moz-box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1);box-shadow:0 0 2px rgba(0,0,0,.15),0 3px 8px rgba(0,0,0,.1)}div.comment-likes-overlay div.inner a img{text-decoration:none;height:25px;width:25px;margin:2px 10px 2px 2px;vertical-align:middle}div.comment-likes-overlay div.inner ul{margin:0;padding:0}div.comment-likes-overlay div.inner ul li{float:left;display:inline;padding:0;margin:0 0 5px;overflow:hidden;white-space:nowrap;text-overfl
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Java source, ASCII text, with very long lines (3293)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3330
                                                                                                                            Entropy (8bit):5.099231581536518
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:B5GosQorwXQBpt4p24pcFW9czX/AA3SSOAeX:B5XX03lFW9cz4A3Svh
                                                                                                                            MD5:6D1AFFB668CEC6B56616355F654BE432
                                                                                                                            SHA1:F8AFB9F0F768D62A18D53BF91C55D7DED0F88171
                                                                                                                            SHA-256:A3F475EC0A5A42A1C1FBC62E990B47CF54DC304C37D68D9B7321842095CB57F9
                                                                                                                            SHA-512:2B963002E5E83E24EBFB178F7F2730F974FF5E78059C6C35B2CA4A1089C0BEE10AE7EB20431EE7FF90F9798D62475F8C0005670767EFBF9A9026D63A840F91ED
                                                                                                                            Malicious:false
                                                                                                                            Preview:import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(l={getContext:()=>e.getContext,getElement:()=>e.getElement,store:()=>e.store},c={},t.d(c,l),c),o=["a[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];var l,c;document.addEventListener("click",(()=>{}));const{state:u,actions:s}=(0,n.store)("core/navigation",{state:{get roleAttribute(){return"overlay"===(0,n.getContext)().type&&u.isMenuOpen?"dialog":null},get ariaModal(){return"overlay"===(0,n.getContext)().type&&u.isMenuOpen?"true":null},get ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&u.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.values(
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (24208)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):49122
                                                                                                                            Entropy (8bit):5.291206878546493
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:KpNIXeP+o22x/Xq6y86zsLdpKV1XPRB6bxS9WGlHsJf1Wd4rp3qYwrsCbCqC0fUS:KpxP+v6rGeJNWdhrsCb41bc
                                                                                                                            MD5:FC20710D6D6FDD72F68FFEBEA1F9A4A1
                                                                                                                            SHA1:8DC65CDA36A4F41CCF816035A584E311BA6B9CD2
                                                                                                                            SHA-256:1778B84A676F51069AA7DF07616068597358DB35848A5630351E7DD8C1242D93
                                                                                                                            SHA-512:75809F481570B64400566AEDE1C2F9C00EE07A1641D611DAB401969F7133421DCA30EDCFD6CB1E659CF4EF71B60D1B8A494E1FF5A04AF637CA2347DA7BC1E601
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s1.wp.com/_static/??-eJx9jUsOgzAMRC/U4PSjppuqR6moiZBD7ERNLK5PFpQFqljO07wZmLPBJNVLBVaTo44kBYKvucdpzVBU4E2C8FGKA2D/TVp83Go/0DFJF8oJ/q9iYm7IRJp8+9iBI3HdN3Nuyi4278XPs7tYe324+y0sfhVO2w==
                                                                                                                            Preview:!function(){"use strict";var e,t={noop:function(){},texturize:function(e){return(e=(e=(e=(e+="").replace(/'/g,"&#8217;").replace(/&#039;/g,"&#8217;")).replace(/"/g,"&#8221;").replace(/&#034;/g,"&#8221;").replace(/&quot;/g,"&#8221;").replace(/[\u201D]/g,"&#8221;")).replace(/([\w]+)=&#[\d]+;(.+?)&#[\d]+;/g,'$1="$2"')).trim()},applyReplacements:function(e,t){if(e)return t?e.replace(/{(\d+)}/g,(function(e,r){return void 0!==t[r]?t[r]:e})):e},getBackgroundImage:function(e){var t=document.createElement("canvas"),r=t.getContext&&t.getContext("2d");if(e){r.filter="blur(20px) ",r.drawImage(e,0,0);var o=t.toDataURL("image/png");return t=null,o}}},r=function(){function e(e,t){return Element.prototype.matches?e.matches(t):Element.prototype.msMatchesSelector?e.msMatchesSelector(t):void 0}function r(e,t,r,o){if(!e)return o();e.style.removeProperty("display"),e.style.opacity=t,e.style.pointerEvents="none";var a=function(i,n){var l=(performance.now()-i)/n;l<1?(e.style.opacity=t+(r-t)*l,requestAnimatio
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):50
                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                            Malicious:false
                                                                                                                            URL:https://pixel.wp.com/g.gif?blog=238087106&v=wpcom&tz=0&user_id=0&post=18&subd=odoorussia&host=odoorussia.wordpress.com&ref=&rand=0.9207377212658052
                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1237
                                                                                                                            Entropy (8bit):4.529756812811964
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:t4178BtFtOtvxeT09GIvDvrcRnaP8OYEdXKceGS+DX057ABm9mX84p2eT4:CIBtFAtvxx2RZOYEdPeGS6X05km9gvR4
                                                                                                                            MD5:8B80CE17A35BC980EDBCA32704FF6D4B
                                                                                                                            SHA1:A0844CB982A1091BE97A175F6A353FFDDF92A597
                                                                                                                            SHA-256:83431FA4D894678730F7EA8D0FA1CDE613EC26BD059031BFF95530C5D70A1F10
                                                                                                                            SHA-512:9494E260B4C0C0EC3982621E9888ED74ED5FA778181F9FF7A15E69A7DA66E5747F4CD7A803F2EB0DDE8E48EA77FF4632BA3200B2385A43996D91144952FD8C39
                                                                                                                            Malicious:false
                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812,629.88,812,406,629.86,0,406,0ZM41,406A363.54,363.54,0,0,1,72.59,257.43L246.71,734.51C124.93,675.35,41,550.48,41,406ZM406,771.06a365.51,365.51,0,0,1-103.12-14.87L412.41,437.92,524.6,745.33a34.54,34.54,0,0,0,2.62,5A364.46,364.46,0,0,1,406,771.06Zm50.3-536.22c22-1.15,41.78-3.46,41.78-3.46,19.67-2.33,17.35-31.24-2.32-30.08,0,0-59.13,4.64-97.3,4.64-35.87,0-96.13-4.64-96.13-4.64-19.69-1.16-22,28.91-2.32,30.08,0,0,18.62,2.31,38.29,3.46l56.86,155.82-79.9,239.58L182.35,234.84c22-1.15,41.77-3.46,41.77-3.46,19.67-2.33,17.34-31.24-2.33-30.08,0,0-59.12,4.64-97.28,4.64-6.85,0-14.93-.18-23.51-.45C166.28,106.4,278.47,41,406,41a363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (655), with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):655
                                                                                                                            Entropy (8bit):5.055936985169239
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:2QH2AlXI0Mh3ZoBe1+s+XEKz4tW3DRRTW3u3XDdI+u/obPqRT86f:2QH/wNZoTZXCyRRa3u3X5duQbPqRJf
                                                                                                                            MD5:5048B7BF6F335C259CAE5D653D50726E
                                                                                                                            SHA1:96F45044F726EEF7C8E7C7F21F6368BF23A2B3F0
                                                                                                                            SHA-256:B6E4492D3B8358A81B80908B1F84E6BD2F64A7A46D48793AF99D27BF29F4C2E8
                                                                                                                            SHA-512:8990F24D3989C392C00A4FC59D78945A401EB3295FC287A2C718323CC83E27B2D403E9E08162B2CEF4F5C944B31D3EEE98560ACBB7BC4DC58B70B72AA83A4311
                                                                                                                            Malicious:false
                                                                                                                            Preview:(function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.className]=o.textContent}}e.appendProfileData(e.data[a],a,r)};e.appendProfileData=function(a,r,n){for(var t in a){if(typeof e.renderers[t]==="function"){return e.renderers[t](a[t],r,n,t)}var o=document.getElementById(n);if(o){var d=o.querySelector("h4");if(d){var i=document.createElement("p");i.className="grav-extra "+t;i.innerHTML=a[t];d.insertAdjacentElement("afterend",i)}}}};window.WPGroHo=e})();
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:XML 1.0 document, ASCII text
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1377
                                                                                                                            Entropy (8bit):5.197787467488025
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:2dxatPnm6k63H8WQ+QqF1kMCsunf48n60yZgcyORPWegPjxULC8/8KiKG:ccpu+H7YqFtmf48yZgxKOtrxUG8kKiKG
                                                                                                                            MD5:7480F621044C9DA467AC63D892A893A2
                                                                                                                            SHA1:0DA631367B26CECB41CB5DC7B2FAFD6CF243BC35
                                                                                                                            SHA-256:C5144E1F8C42B968A9C3BF89450987A0A357DAF25E6F588ABF944E5262742992
                                                                                                                            SHA-512:0AA8922D59F99C567E6D1DA4CBF0839D6CBB7451458A54345A2DE74BEE94F0CC090553FFB5F01849F36832BB6DF217AB2826022A1B35DD773B23DEA5A192318F
                                                                                                                            Malicious:false
                                                                                                                            URL:https://odoorussia.wordpress.com/osd.xml
                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" ?>.<OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/">..<ShortName>DOCUMENT</ShortName>..<Description>Search DOCUMENT - Secure Share File.</Description>..<Contact>help@wordpress.com</Contact>..<Url type="application/atom+xml" template="https://odoorussia.wordpress.com/?s={searchTerms}&amp;feed=atom" />..<Url type="rss+xml" template="https://odoorussia.wordpress.com/?s={searchTerms}&amp;feed=rss2" />..<Url type="text/html" template="https://odoorussia.wordpress.com/?s={searchTerms}" method="GET" />..<Url type="application/opensearchdescription+xml" rel="self" template="https://odoorussia.wordpress.com/osd.xml" />..<LongName>DOCUMENT</LongName>..<Image height="16" width="16" type="image/vnd.microsoft.icon">https://odoorussia.wordpress.com/favicon.ico</Image>..<Image height="64" width="64" type="image/png">https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png</Image>..<
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (13581), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):13581
                                                                                                                            Entropy (8bit):5.328308761729456
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:7HneA25CpTJF9qOS/ewhP6OozEK5i5m2M0ECTo/T6bpLubBFHH3GnG:7eAfIQhzEK5i5m2M0ECTo/T6bQFCG
                                                                                                                            MD5:D1873BD76A3631DA0BEEF1D8ED9F15BA
                                                                                                                            SHA1:6924B4BD64513F2A650672F22E7AB12F82E17748
                                                                                                                            SHA-256:448E29C9EC460F70535C7958CD60E9E2980F935C5309D61D08F40D080A876779
                                                                                                                            SHA-512:2E3F62F656B9CA52080219890A5ABDC5479F617B2075E0A734AF656C44DC5AA32742727C4A0F95CCE4C164AE05062B382E1F82CB38ED5E9A5F14DFF3EA320025
                                                                                                                            Malicious:false
                                                                                                                            URL:https://0.gravatar.com/js/hovercards/hovercards.min.js?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779
                                                                                                                            Preview:!function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}function r(r){var a=function(r,a){if("object"!=t(r)||!r)return r;var n=r[Symbol.toPrimitive];if(void 0!==n){var i=n.call(r,a||"default");if("object"!=t(i))return i;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===a?String:Number)(r)}(r,"string");return"symbol"==t(a)?a:a+""}function a(t,a,n){return(a=r(a))in t?Object.defineProperty(t,a,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[a]=n,t}var n={d:(t,r)=>{for(var a in r)n.o(r,a)&&!n.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:r[a]})},o:(t,r)=>Object.prototype.hasOwnProperty.call(t,r)},i={};n.d(i,{S:()=>l});var o={top:"paddingBottom",bottom:"paddingTop",left:"paddingRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (10125)
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):27555
                                                                                                                            Entropy (8bit):5.214610857571888
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:1LgWPK/GjGpzylpZVb43mJtBjpM24eFJZPnIGgrZAZVj3XU4ASzo05BIN9WMGFIu:1iwVlPVBFnIGgrZAZVjUczoNFSN
                                                                                                                            MD5:E197C04BF93C1870E7FBD344A067FEC0
                                                                                                                            SHA1:23BFE154521666194BC2471961FADCE3A7447621
                                                                                                                            SHA-256:3857D3CFD916CEF54B0EF34C9691A567F2870E9005FB35AF199D6D140E9D4959
                                                                                                                            SHA-512:B85B8FC7BB3ED855FF82FDE6B1182950F0AADF0C74F242F1D156F5553726E639A8A21364B04F7967F8C43EED6C366908A1E25F0B14C571B28A3E47C4686C05E9
                                                                                                                            Malicious:false
                                                                                                                            Preview:( function ( g ) {.. var t = {. PLATFORM_WINDOWS: 'windows',. PLATFORM_IPHONE: 'iphone',. PLATFORM_IPOD: 'ipod',. PLATFORM_IPAD: 'ipad',. PLATFORM_BLACKBERRY: 'blackberry',. PLATFORM_BLACKBERRY_10: 'blackberry_10',. PLATFORM_SYMBIAN: 'symbian_series60',. PLATFORM_SYMBIAN_S40: 'symbian_series40',. PLATFORM_J2ME_MIDP: 'j2me_midp',. PLATFORM_ANDROID: 'android',. PLATFORM_ANDROID_TABLET: 'android_tablet',. PLATFORM_FIREFOX_OS: 'firefoxOS',. PLATFORM_MOBILE_GENERIC: 'mobile_generic',.. userAgent : false, // Shortcut to the browser User Agent String.. matchedPlatformName : false, // Matched platform name. False otherwise.. matchedUserAgentName : false, // Matched UA String. False otherwise... init: function() {. try {. t.userAgent = g.navigator.userAgent.toLowerCase();. t.getPlatformName();. t.getMobileUserAgentName();. }.catch ( e ) {. console.error( e );.
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):1184
                                                                                                                            Entropy (8bit):7.764422922970105
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:sSbtkOQGI/JFZmdUFyDA1d7LvUlf2cvZ5YSHLuNGMc52FqgiSKn:sS2oIz8dUAAhrUlf2cxmSrabS2Tm
                                                                                                                            MD5:42B8C91083A009F73F28E6970E3D0CA9
                                                                                                                            SHA1:209ACAAA9376F4DB9594E95EF12A69A199FEC36E
                                                                                                                            SHA-256:AEB1AD534490CAF9427C476A5924F4C6C3E1977D0A1C53C9432080F3C70EA4F5
                                                                                                                            SHA-512:58E3FA949BDF6CBD4EA143C340FCD37FCAFFFCFA58B21496FADF7A3A3F764DF98F9C8E829401913FAA3DFDC5A9FE8194DE85B7A09470A41B58FBC1C4D3716CFF
                                                                                                                            Malicious:false
                                                                                                                            URL:https://odoorussia.wordpress.com/wp-content/uploads/2024/10/file.png?w=512
                                                                                                                            Preview:RIFF....WEBPVP8L..../.......$)u..{..K..`.m.o..... j.F.?..s..H..h.S..a.=a.w....A...lw..~..o........z../^.} ..E.>...&./.}.{.33gO.....^....B"...H...A.2..A.AD#...0.....(.... H..BD..".A!..*.`.(H.+.Gm.6....-e..... ......x..m.$i..(.m;>....m...s.i........$).....j.w.....".?.p.............\...V.....f...A.1.?C...uA.q.4............c........VR.......@......*.Fu..:F]ml......l.......H...@...j^.Y..6.b.U.u.jv)h...qN?...Q=.......GT.T .n.2$.f..!5.......L.#).d.8.3z..$.z.e.^.Y..4K.^.Y..&.4.%.z.bIE/....+..eX..)..4..s....cI..?....<....V...J..?....?.j.J+LQ......+..}N..LI@......../..a.F......s....].,K@..?....?....s......?....5....j..L4n.f..wa3..}.L..0k3..,L&^.g9.L4./r0...x...\,..a3..wE....C.6.....63....63....63....6SX|...I,~..$.?..f..}.6....#....(...\$J.a4...I..F.t.F..8...X...|.8...X\.....a4..U.M`q.F.mq.F....XM#q.Vs.x..9H<.Z.F.i.F..x...L$^..*..$...z..$.....VH./B..2K$>.@.....O...n.EK|.....,......9.5......Zq].~...S.:8.<....k......Z#.......IM.......5p(...;.4p(...'.T8.N...
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:ASCII text, with very long lines (12788), with no line terminators
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):12788
                                                                                                                            Entropy (8bit):5.253868181785939
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:LXRPSjDWRYtEAU98twdANhSUxiNlTOD2UNFxlGXCpbJX+yCFbAvywybJKbfOas51:SkKn7wd/CFJX+1kbOKrVa
                                                                                                                            MD5:EF880BE61458E4E89C9CB9D99D2D300E
                                                                                                                            SHA1:C7740F6524CFAB6084682B1CE320B2E5E9C4D4CC
                                                                                                                            SHA-256:79674B01741C3978417B6B9B4B98D125755E7BB468979D5CD593EAC4B94CDB91
                                                                                                                            SHA-512:CAF94D36E2078830AF5D3E78FA9058CA503B5A745BB70ACA7573FCEC6ECF9DA6A5A23C4E7E00D25AE84E5D66E556A2120AAC8558490C4E9D826EFEABA698DB42
                                                                                                                            Malicious:false
                                                                                                                            URL:https://stats.wp.com/w.js?67
                                                                                                                            Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,(function(e){return t[e]}).bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=9)}([function(t,e){function n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.i
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:HTML document, ASCII text, with very long lines (24705)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):91719
                                                                                                                            Entropy (8bit):5.444328332142522
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:jCcLdjapEiW1hRM/vn58siTANhtZjqZMIx4wvSHIXuTKfpL7Z30WE3uoS+m:jJdG20NhtZjqZMIx4wvSHIeTKfpJ30WF
                                                                                                                            MD5:382B567DD3AC164E29E0F60172346339
                                                                                                                            SHA1:D989D2369E046107349EC22DB870687778CB3644
                                                                                                                            SHA-256:8DD59B860667BE3C723B8458E86A05897C41B17D5E782BFCA2CE92DF4BB665F6
                                                                                                                            SHA-512:4D6BB9AA152CEF5ED80206ADE470E0A3AB71A9B1C554E2F32D249111EE86D6D32039A073994F7057F53950B47795186F9B69C848E90EA71804CA6FACFE082CDD
                                                                                                                            Malicious:false
                                                                                                                            URL:https://odoorussia.wordpress.com/secure-business/
                                                                                                                            Preview:<!DOCTYPE html>.<html lang="en">.<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width, initial-scale=1" />.<meta name='robots' content='max-image-preview:large' />.<title>SECURE BUSINESS &#8211; DOCUMENT</title>.<link rel='dns-prefetch' href='//s1.wp.com' />.<link rel='dns-prefetch' href='//s2.wp.com' />.<link rel='dns-prefetch' href='//s0.wp.com' />.<link rel='dns-prefetch' href='//wordpress.com' />.<link rel="alternate" type="application/rss+xml" title="DOCUMENT &raquo; Feed" href="https://odoorussia.wordpress.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="DOCUMENT &raquo; Comments Feed" href="https://odoorussia.wordpress.com/comments/feed/" />..<script type="text/javascript">.../* <![CDATA[ */...function addLoadEvent(func) {....var oldonload = window.onload;....if (typeof window.onload != 'function') {.....window.onload = func;....} else {.....window.onload = function () {......oldonload();......func();.....}....}...}.../* */
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:PNG image data, 500 x 500, 8-bit colormap, non-interlaced
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8203
                                                                                                                            Entropy (8bit):7.925289586105856
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:aYH+PhNuKD4atjkFkCTdTN3KBTXW0MS44EFIcY5fPR:aYepNaGKkCMTm0MZ2cYNR
                                                                                                                            MD5:5F7B74563BAFAFF6E4CA77BB82D511C5
                                                                                                                            SHA1:EBCB367071A682D64A2E6471D553AD1FC1F90CD6
                                                                                                                            SHA-256:C0E93B5EBF107AF77D9E7D101D186B3B93E9D5AD4FBB6A74E2DEA60173CC04F8
                                                                                                                            SHA-512:D573EF0A2A6E5961021CCED439A55F3EBA9910BA53E6A01364C96549B7CBDF3EF62815B5139ABF5FE76127B8072CF8956C93CE4C6F6FFEA90C9AB2A82E5380CE
                                                                                                                            Malicious:false
                                                                                                                            Preview:.PNG........IHDR.............../....rPLTE..................................................................................................................r..X...TIDATx.....H... .)Dd..eT....V..U.-$..g?....S(.........................................................."..H....%U......W.y..............n.?..I.I...y.}...v.....Y.7.!...8Y..U......br..lZ#.......'.Y.m.K.<JZ..P1j~..X.^.d.p&).....?..eg.y...U(....s#Og..j.N.~L..Sy.v.....1.A....r..{.I.0r........#..!#..!V.2..3;.A....jd"..m..Xm.F..@.?..>.drR?D.OB..Z....%.....F.+.*,.E..e...O4rcL.Cf....j.&..D^wo.Y...*......n</.N.k.?]....h..B~.Z.C.......13.}x..2.g..C......m...uFM.~.ON...<5......7;.A.D....xor......m'..o.:22V..[M.......E*..\..[..2.'......<L.....qL.G.c.y.......||...i..^...6......g....\....9.J......2....,#....{q........7+.Db+=m^>.NLn.."D..!.[.c..az..1.;.b.....I.\..NfZ.{.C{.^.b%....'.vFl...~.Y...x&..Z.2.Qh....s'...&.u..m....Y...J3Ml..N.B......*.).v........Uj..........2(..V..*HeP...7..2.y.7..O....
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:GIF image data, version 89a, 6 x 5
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):50
                                                                                                                            Entropy (8bit):3.8488255736198
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:CN+ltRPQEsJen2sSX:xvQEsJ42sSX
                                                                                                                            MD5:E4D673A55C5656F19EF81563FB10884C
                                                                                                                            SHA1:1F2D8ED221D39329251AD3A6FF1EDB20B7219443
                                                                                                                            SHA-256:F3A8992ACB9AB911E0FA4AE12F4B85EF8E61008619F13EE51C7A121FF87F63B1
                                                                                                                            SHA-512:E0B03411282A979CF772F700D9E5634B0C25C612E380AD33C0D59059B1B479D027016D5BEB148403EF185430DB35F5FAED362F36CE2C8ECAD0E6D8E30CEA97B4
                                                                                                                            Malicious:false
                                                                                                                            Preview:GIF89a.............!.......,............bx..j....;
                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            File Type:Java source, ASCII text, with very long lines (3293)
                                                                                                                            Category:downloaded
                                                                                                                            Size (bytes):3330
                                                                                                                            Entropy (8bit):5.099231581536518
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:B5GosQorwXQBpt4p24pcFW9czX/AA3SSOAeX:B5XX03lFW9cz4A3Svh
                                                                                                                            MD5:6D1AFFB668CEC6B56616355F654BE432
                                                                                                                            SHA1:F8AFB9F0F768D62A18D53BF91C55D7DED0F88171
                                                                                                                            SHA-256:A3F475EC0A5A42A1C1FBC62E990B47CF54DC304C37D68D9B7321842095CB57F9
                                                                                                                            SHA-512:2B963002E5E83E24EBFB178F7F2730F974FF5E78059C6C35B2CA4A1089C0BEE10AE7EB20431EE7FF90F9798D62475F8C0005670767EFBF9A9026D63A840F91ED
                                                                                                                            Malicious:false
                                                                                                                            URL:https://s1.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build-module/block-library/navigation/view.min.js?ver=7b370e821516feba4955
                                                                                                                            Preview:import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(l={getContext:()=>e.getContext,getElement:()=>e.getElement,store:()=>e.store},c={},t.d(c,l),c),o=["a[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","[contenteditable]",'[tabindex]:not([tabindex^="-"])'];var l,c;document.addEventListener("click",(()=>{}));const{state:u,actions:s}=(0,n.store)("core/navigation",{state:{get roleAttribute(){return"overlay"===(0,n.getContext)().type&&u.isMenuOpen?"dialog":null},get ariaModal(){return"overlay"===(0,n.getContext)().type&&u.isMenuOpen?"true":null},get ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&u.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.values(
                                                                                                                            File type:RFC 822 mail, ASCII text, with very long lines (941), with CRLF line terminators
                                                                                                                            Entropy (8bit):6.089762884005431
                                                                                                                            TrID:
                                                                                                                            • E-Mail message (Var. 5) (54515/1) 100.00%
                                                                                                                            File name:Meridian Group Inc - Contact Submission (70.2 KB)
                                                                                                                            File size:97'544 bytes
                                                                                                                            MD5:57fd306aa7e1d9b4d4bf9da459143d59
                                                                                                                            SHA1:a3183f0f4410a4e8108bab3ed2e7fdc8df1aaa36
                                                                                                                            SHA256:c7f89473b6f4c6919e432569731c88b625a9a3315d929d702dac4f0d69de819f
                                                                                                                            SHA512:30fbf9c7abe68e6399661bf7116b47c9df384731219a2eb886503a05f590147e7a9ba75e777c1b9431da21fe0ce97386ada343d5329eefc2a153b5039c109671
                                                                                                                            SSDEEP:1536:YJfJ+vi0Y2OftqfSvk7pEchSBIeqSziJGSC0BBcMIZkzDaO9J2gfwaG:+su4gqXhlYahBeLIxJpflG
                                                                                                                            TLSH:8693AE2130878EBECDB54DE9F809AFA28DB0289DC8CB9C50877EA1A01FD967557C17C5
                                                                                                                            File Content Preview:Received: from PH0PR22MB2873.namprd22.prod.outlook.com.. (2603:10b6:510:f8::8) by CH2PR22MB2021.namprd22.prod.outlook.com with.. HTTPS; Mon, 21 Oct 2024 17:26:43 +0000..Authentication-Results: dkim=none (message not signed).. header.d=none;dmarc=none acti
                                                                                                                            Icon Hash:46070c0a8e0c67d6
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Oct 24, 2024 14:07:47.942100048 CEST49673443192.168.2.16204.79.197.203
                                                                                                                            Oct 24, 2024 14:07:48.256840944 CEST49673443192.168.2.16204.79.197.203
                                                                                                                            Oct 24, 2024 14:07:48.856868029 CEST49673443192.168.2.16204.79.197.203
                                                                                                                            Oct 24, 2024 14:07:50.065938950 CEST49673443192.168.2.16204.79.197.203
                                                                                                                            Oct 24, 2024 14:07:51.088143110 CEST4968980192.168.2.16192.229.211.108
                                                                                                                            Oct 24, 2024 14:07:52.477834940 CEST49673443192.168.2.16204.79.197.203
                                                                                                                            Oct 24, 2024 14:07:53.425743103 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:53.425860882 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:53.425971031 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:53.435452938 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:53.435492992 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:54.522548914 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:54.522675037 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:54.584884882 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:54.584950924 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:54.585280895 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:54.587177038 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:54.587225914 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:54.587265968 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.051600933 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.051628113 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.051671028 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.051862955 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.051862955 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.051933050 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.052319050 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.052372932 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.052512884 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.052547932 CEST4434970520.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.052608967 CEST49705443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.168380022 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.168479919 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:55.168593884 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.168915033 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:55.168951035 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.111085892 CEST49678443192.168.2.1620.189.173.10
                                                                                                                            Oct 24, 2024 14:07:56.257128000 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.257222891 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.266231060 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.266267061 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.266510010 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.266974926 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.267005920 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.267060995 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.412826061 CEST49678443192.168.2.1620.189.173.10
                                                                                                                            Oct 24, 2024 14:07:56.644296885 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.644323111 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.644359112 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.644417048 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.644454002 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.644475937 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.644862890 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.644885063 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.645024061 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.645051003 CEST4434970720.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.645111084 CEST49707443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.752326012 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.752362013 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:56.752432108 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.752619982 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:56.752633095 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:57.021022081 CEST49678443192.168.2.1620.189.173.10
                                                                                                                            Oct 24, 2024 14:07:57.277820110 CEST49673443192.168.2.16204.79.197.203
                                                                                                                            Oct 24, 2024 14:07:57.576195955 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:57.576246023 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:57.576508999 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:57.577644110 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:57.577661037 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:57.811933041 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:57.812793970 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:57.812834024 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:57.814055920 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:57.814069986 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:57.814133883 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:57.814142942 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.168095112 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.168119907 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.168178082 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.168246984 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.168276072 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.168288946 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.168850899 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.168862104 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.168920040 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.168996096 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.169028997 CEST4434970920.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.169097900 CEST49709443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.242454052 CEST49678443192.168.2.1620.189.173.10
                                                                                                                            Oct 24, 2024 14:07:58.257299900 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.257363081 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.257457018 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.257797956 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:58.257814884 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.515078068 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.515182018 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.516916037 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.516923904 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.517460108 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.567830086 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.574506044 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.619333029 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882759094 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882787943 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882798910 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882846117 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882868052 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882884979 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882886887 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.882919073 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.882946968 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.882992029 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.883618116 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.883697987 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.883707047 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.891503096 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.891583920 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.894179106 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.894216061 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:58.894233942 CEST49711443192.168.2.1652.149.20.212
                                                                                                                            Oct 24, 2024 14:07:58.894243002 CEST4434971152.149.20.212192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.324266911 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.324388981 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.326945066 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.326984882 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.327333927 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.328063965 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.328144073 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.328202009 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.726330996 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.726357937 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.726406097 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.726485014 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.726525068 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.726557970 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.727094889 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.727117062 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.727255106 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.727288961 CEST4434971220.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.727353096 CEST49712443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.786334991 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.786385059 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:07:59.786477089 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.786669970 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:07:59.786681890 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:00.578033924 CEST4968080192.168.2.16192.229.211.108
                                                                                                                            Oct 24, 2024 14:08:00.657829046 CEST49678443192.168.2.1620.189.173.10
                                                                                                                            Oct 24, 2024 14:08:00.862998962 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:00.863821030 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:00.863856077 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:00.864622116 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:00.864629030 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:00.864669085 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:00.864676952 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:00.879889965 CEST4968080192.168.2.16192.229.211.108
                                                                                                                            Oct 24, 2024 14:08:01.243107080 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:01.243129969 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:01.243179083 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:01.243284941 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:01.243323088 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:01.243386984 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:01.243710041 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:01.243716002 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:01.243732929 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:01.243860960 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:01.243887901 CEST4434971320.190.159.23192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:01.243935108 CEST49713443192.168.2.1620.190.159.23
                                                                                                                            Oct 24, 2024 14:08:01.485975027 CEST4968080192.168.2.16192.229.211.108
                                                                                                                            Oct 24, 2024 14:08:02.474358082 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:02.474392891 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:02.474467993 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:02.474652052 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:02.474668980 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:02.697875023 CEST4968080192.168.2.16192.229.211.108
                                                                                                                            Oct 24, 2024 14:08:03.415687084 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.416006088 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:03.416028023 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.417026043 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.417099953 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:03.418020010 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:03.418077946 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.418205023 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:03.418210983 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.460841894 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:03.901702881 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.902105093 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:03.902132988 CEST44349717104.47.56.156192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.902203083 CEST49717443192.168.2.16104.47.56.156
                                                                                                                            Oct 24, 2024 14:08:03.925868034 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:03.925904989 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.926121950 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:03.926353931 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:03.926363945 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.542339087 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.542615891 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.542630911 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.544126034 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.544194937 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.545274973 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.545274973 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.545285940 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.545365095 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.593868017 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.593880892 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.641864061 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.672575951 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.672620058 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.672655106 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.672686100 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.672694921 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.672708988 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.672751904 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.672755957 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.672766924 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.672902107 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.672908068 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.673047066 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.673449993 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.720876932 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.720887899 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.723287106 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.723334074 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.723536968 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.723985910 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.723999023 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.730771065 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.730808973 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.730998993 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.731838942 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.731853962 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.768996954 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.788605928 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.788664103 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.788755894 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.788769007 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.789217949 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.789243937 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.789268970 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.789284945 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.789290905 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.789345026 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.789997101 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.790036917 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.790108919 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.790116072 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.790174007 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.790879011 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.790931940 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.790957928 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.791079998 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.791088104 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.791192055 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.791702032 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.791775942 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.791891098 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.791908026 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.792526960 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.792563915 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.792630911 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.792635918 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.792673111 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.792692900 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.792700052 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.792820930 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.792972088 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.792987108 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.793560982 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.793612957 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.793677092 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.793857098 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.793875933 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906095982 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906152964 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906188011 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906236887 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.906250000 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906303883 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.906307936 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906343937 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906377077 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906388998 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.906394005 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906423092 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906461954 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.906467915 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906510115 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.906733990 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906850100 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.906914949 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.906920910 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.907450914 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.907495022 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.907516956 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.907524109 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.907556057 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.908240080 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.908271074 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.908286095 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.908291101 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.908299923 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.908327103 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.908329010 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.908358097 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.908364058 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.908374071 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.909128904 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.909162045 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.909183025 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.909189939 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.909223080 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.909231901 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.909239054 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.909284115 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.917287111 CEST49718443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:04.917310953 CEST44349718192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.917952061 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.917983055 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.918227911 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.918833971 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.918883085 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.918967962 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.919430971 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.919447899 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.919527054 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.919651985 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.919666052 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.919744015 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.920178890 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.920191050 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.920598984 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.920615911 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.920759916 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.921257019 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.921273947 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.922530890 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.922540903 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.922821045 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.922892094 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.922923088 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.923191071 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.923203945 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.923391104 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.923404932 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.923770905 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.923779011 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.924158096 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.924204111 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.924299955 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.924717903 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:04.924736023 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.931588888 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:04.931632042 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.931694031 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:04.931906939 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:04.931917906 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.101882935 CEST4968080192.168.2.16192.229.211.108
                                                                                                                            Oct 24, 2024 14:08:05.325766087 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.326422930 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.326452017 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.327514887 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.327629089 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.337378025 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.337490082 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.337563038 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.341037035 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.349788904 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.349823952 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.350912094 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.350989103 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.353176117 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.353252888 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.353588104 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.353599072 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.379378080 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.391407013 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.391449928 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.404861927 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.412389994 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.416320086 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.416332006 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.417418003 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.417490959 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.418240070 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.418323040 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.418533087 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.418543100 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.418555021 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.418591976 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.422081947 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.422180891 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.427834988 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.427951097 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.427994013 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.436160088 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.459373951 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.461453915 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.461487055 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.461527109 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.461560965 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.461575985 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.461613894 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.461688042 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.461992979 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.462210894 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.462765932 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.462771893 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.467808008 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.467817068 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.467842102 CEST49678443192.168.2.1620.189.173.10
                                                                                                                            Oct 24, 2024 14:08:05.467856884 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.467871904 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483406067 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483468056 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483495951 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483531952 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483530998 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.483558893 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483581066 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.483695030 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483819008 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483839035 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483860970 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.483870029 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.483895063 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.515844107 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.515851974 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.515852928 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.525780916 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.530694008 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.530982971 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.531021118 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.531668901 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.531838894 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.531847954 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.532129049 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.532198906 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.532198906 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.532581091 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.532711029 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.532896996 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.532927990 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.532939911 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.532964945 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.533046961 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.533068895 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.533252001 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.533377886 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.533437014 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.533442020 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.534337044 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.534488916 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.534785032 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.534785032 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.534806967 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.534945965 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.538820028 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.539088964 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.539100885 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.539637089 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.539845943 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.539855003 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.540488005 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.540698051 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.540899038 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.540899038 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.540913105 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.540916920 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.540980101 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.540987015 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.541191101 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.541275024 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.541280031 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.542592049 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.542753935 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.542759895 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.543848991 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544017076 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544086933 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.544095039 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544147015 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544236898 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.544239044 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544266939 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544343948 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.544349909 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544696093 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544709921 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544761896 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.544766903 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.544970989 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.544987917 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.545165062 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.545219898 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.545224905 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.545635939 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.545862913 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.545871973 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.545953989 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.545955896 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.546041965 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.546099901 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.546164989 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.546169996 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.546235085 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.546521902 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.546528101 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.546547890 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.546564102 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.546967030 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.547028065 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.547116041 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.547122002 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.554912090 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.555064917 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.556011915 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.556324959 CEST49725443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.556348085 CEST44349725192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.558756113 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.558875084 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.558933973 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.559000969 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.559165001 CEST49719443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.559181929 CEST44349719192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.579859018 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.579948902 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.579971075 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.580004930 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.582648039 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.582709074 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.582742929 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.582772970 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.582788944 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.582829952 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.582880020 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.582945108 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.582989931 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.583337069 CEST49720443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.583353996 CEST44349720192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.587337971 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.594854116 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.594861984 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.594861984 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.594872952 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.594890118 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.594890118 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.594902992 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.601164103 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.626841068 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.642826080 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.643042088 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.654656887 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.654736042 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.654844999 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.654897928 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.654913902 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.654966116 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.659693003 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.659739017 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.659768105 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.659806013 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.659823895 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.659861088 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.659882069 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.659941912 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.659966946 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660001993 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.660003901 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660017014 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660051107 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.660409927 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660458088 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660485983 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660511971 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660525084 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.660535097 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660547018 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.660895109 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660922050 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660944939 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.660986900 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.660994053 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.661011934 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.661730051 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.661827087 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.661853075 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.661878109 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.661885023 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.661919117 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.662254095 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.662303925 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.662329912 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.662354946 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.662365913 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.662374973 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.662395954 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.663156033 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663170099 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663183928 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663203955 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663223982 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.663228989 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663235903 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663259029 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663268089 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.663273096 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.663281918 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.663300037 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.663337946 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.663570881 CEST49724443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.663584948 CEST44349724192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.665831089 CEST49728443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.665852070 CEST44349728192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.668565035 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.668808937 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.668899059 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.669435978 CEST49727443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.669449091 CEST44349727192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.670881987 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.670934916 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.670964956 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.670998096 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671008110 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.671022892 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671042919 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.671066999 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671093941 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671103001 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671142101 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671149969 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.671159029 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671212912 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.671504974 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.671572924 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.671973944 CEST49731443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.671983004 CEST44349731192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.672084093 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.672132015 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.672157049 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.672199965 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.672224998 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.672266960 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.672378063 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673376083 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673430920 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673480034 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673484087 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673512936 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673522949 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.673526049 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673532963 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.673536062 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673541069 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673546076 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.673577070 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.673593998 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.673914909 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.674319029 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.674377918 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.674388885 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.674484015 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.674489975 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.678040981 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.678080082 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.678162098 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.678349018 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.678363085 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.683568001 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.683604002 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.683664083 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.683811903 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.683825016 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.705890894 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.721936941 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.768814087 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.768894911 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.768925905 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.769006968 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.769027948 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.769069910 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.773879051 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.773947954 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.774087906 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.774113894 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.774733067 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.774863005 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.774885893 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.774954081 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.774965048 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.775032997 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.775527954 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.775897026 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.775963068 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.775971889 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.776031017 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.776056051 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.776076078 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.776084900 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.776127100 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.776865005 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.776904106 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.776932001 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777033091 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777050972 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777055979 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.777066946 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777081013 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.777087927 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777115107 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.777134895 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777182102 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.777286053 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777338982 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777365923 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777381897 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.777389050 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.777456999 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.777944088 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.778000116 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.778075933 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.778143883 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.778301001 CEST49726443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.778318882 CEST44349726192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.782361031 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.782413006 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.782466888 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.782547951 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.782996893 CEST49733443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.783020020 CEST44349733192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.783024073 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.783119917 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.783143997 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.783250093 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.783265114 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.783324957 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.785316944 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.785448074 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.785530090 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.785542011 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.785979033 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.786020994 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.786202908 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.786663055 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.786673069 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.788794041 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.788933039 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.788958073 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.789016008 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.789032936 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.789132118 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.789560080 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.790014029 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.790049076 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.790076017 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.790126085 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.790133953 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.790147066 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.790155888 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.790186882 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.790944099 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791001081 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791038990 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791068077 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791069984 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791078091 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791085958 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791100979 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791105032 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791155100 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791167974 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791199923 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791207075 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791224003 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791368008 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791440010 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791482925 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791539907 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791554928 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791596889 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791876078 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.791951895 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.791959047 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.792376995 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.792464018 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.792505980 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.792540073 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.792552948 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.792567968 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.792634010 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.793226957 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.793278933 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.793283939 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.793374062 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.793447971 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.793723106 CEST49730443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.793740988 CEST44349730192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.796964884 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.797004938 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.797072887 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.797272921 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:05.797287941 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.805279016 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.805300951 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.805516958 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.805627108 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.805635929 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.816863060 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.816871881 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.832870007 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.864870071 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.884404898 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.884793043 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.884937048 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.885076046 CEST49732443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.885092020 CEST44349732192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.890161037 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.890208960 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.890372992 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.891309023 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.891325951 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901262999 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901345968 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901377916 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901411057 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.901422977 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901540995 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.901603937 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901693106 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901731014 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901803970 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.901809931 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.901922941 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.903230906 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:05.903259993 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.903331041 CEST49729443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.903343916 CEST44349729192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.903378010 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:05.903768063 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:05.903776884 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.905910969 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.905935049 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.906003952 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.906224012 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.906234980 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.929092884 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:05.929124117 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.929207087 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:05.929413080 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:05.929425955 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.935762882 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.935806036 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.935873985 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.936451912 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.936467886 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.946851969 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.946868896 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.947006941 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.947339058 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.947350025 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.950195074 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.950231075 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.950284958 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.950525045 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:05.950539112 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.274759054 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.275057077 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.275087118 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.276161909 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.276240110 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.276561022 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.276626110 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.276715994 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.288460970 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.288885117 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.288912058 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.289987087 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.290066957 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.290416956 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.290497065 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.290644884 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.290653944 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.323322058 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.326842070 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.326863050 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.342829943 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.374870062 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.384829998 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.385102034 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.385124922 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.386094093 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.386192083 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.386619091 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.386619091 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.386629105 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.386678934 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.410540104 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.410592079 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.410625935 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.410675049 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.410687923 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.410701990 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.410743952 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.411366940 CEST49734443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.411381960 CEST44349734192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.414287090 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.414511919 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.414527893 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.414793968 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.415016890 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.415024042 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.415559053 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.415621042 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.415949106 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.416008949 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.416011095 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.416086912 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.416088104 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.416093111 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.416341066 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.416441917 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.416548014 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.416553974 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.417618990 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.417793989 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.418379068 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.418564081 CEST49735443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.418581963 CEST44349735192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.438903093 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.438931942 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.469885111 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.469887972 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.485918045 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.504957914 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.505301952 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.505332947 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.506326914 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.506439924 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.507220984 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.507405996 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.507477999 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.507647038 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.507663965 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.507754087 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.507761002 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.508738041 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.508831978 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.509087086 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.509138107 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.509291887 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.510143042 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.510324001 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.510340929 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.511332989 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.511406898 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.511667013 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.511732101 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.511758089 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.513488054 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513531923 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513572931 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513617992 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.513629913 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513659000 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513700008 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.513700962 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513711929 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513750076 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.513753891 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.513823032 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.514585972 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.541363001 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.541713953 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.541745901 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.542098045 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.542406082 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.542500019 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.542560101 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.543597937 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.543642998 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.543680906 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.543721914 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.543745995 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.543777943 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.543802023 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.543807030 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.543812990 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.543869972 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.544383049 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.544698954 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.544759989 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.544761896 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.544764042 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.544800043 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.544826984 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.544833899 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.544847965 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.544893026 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.544977903 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.545094967 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.545106888 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.545140982 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.545819044 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.545922995 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.545938969 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.546031952 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:06.546056032 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.546505928 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.546843052 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:06.546921968 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.546961069 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:06.549850941 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.549859047 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.549892902 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.559331894 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.563541889 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.563797951 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.563818932 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.565074921 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.565305948 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.565843105 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.565853119 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.565872908 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.566497087 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.566575050 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.566756010 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.568038940 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.568242073 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.568269968 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.569303989 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.569364071 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.569648027 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.569713116 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.569773912 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.587330103 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.587354898 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.596846104 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.596846104 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.598242044 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:06.598249912 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.607332945 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.612860918 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.612863064 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.612862110 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.612871885 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.612881899 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.623537064 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.623604059 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.623631001 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.623692036 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.623699903 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.624119997 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.629329920 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.629383087 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.629542112 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.629549980 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.629832983 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.629870892 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.629940033 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.629946947 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.630219936 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.630228043 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.630285978 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.630357027 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.630403042 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.630713940 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.630894899 CEST49736443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.630909920 CEST44349736192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634032965 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634078979 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634104967 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634128094 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634149075 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.634155035 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634181976 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634210110 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634227037 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.634227991 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.634231091 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634241104 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.634280920 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.639805079 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.639852047 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.639883041 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.639913082 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.639935017 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.639959097 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.639971972 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.640229940 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640264034 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640275002 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640316963 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.640322924 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640332937 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640372992 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.640399933 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640494108 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640539885 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.640564919 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640604019 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.640610933 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640728951 CEST49739443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.640742064 CEST44349739192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640749931 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.640809059 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.640815973 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.644043922 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.644089937 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.644188881 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.644392967 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.644407988 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.645678043 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.645761967 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.645828962 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.645853043 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.645925999 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.656196117 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656253099 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656311035 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656318903 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.656354904 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.656450033 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656537056 CEST49737443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.656553984 CEST44349737192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656620979 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656721115 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656831026 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.656840086 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.656936884 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.660826921 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.660862923 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.664747953 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.664902925 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.664979935 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.665031910 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.665045023 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.665154934 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.665160894 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.665241957 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.665337086 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.665412903 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.665421009 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.665471077 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.666001081 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.666165113 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.666244984 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.666301012 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.666309118 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.666373968 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.666380882 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.669559956 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.669692993 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.669699907 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.669720888 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.669778109 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.669879913 CEST49738443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.669888020 CEST44349738192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.673711061 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.673760891 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.673819065 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.673842907 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.673969030 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.674025059 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.674035072 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.674197912 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.674232960 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.674263954 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.674278021 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.674287081 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.674307108 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.676834106 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.678177118 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.678462029 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.678527117 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:06.678905010 CEST49742443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:06.678922892 CEST44349742192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.695940018 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696017981 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696048975 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696074963 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696096897 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696098089 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.696124077 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696145058 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.696166039 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.696170092 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696340084 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:06.696383953 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696456909 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:06.696753979 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:06.696764946 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696775913 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.696841955 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.696846962 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.700619936 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.700716019 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.700767040 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.701173067 CEST49746443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.701190948 CEST44349746192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.703648090 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.703664064 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.703737974 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.703937054 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.703948975 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.722860098 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.739048004 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.745903015 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.746042967 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.746172905 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.746643066 CEST49740443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.746664047 CEST44349740192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.757369995 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.757617950 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.757678986 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.757710934 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.757802010 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.757853985 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.757863045 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.757961988 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.758006096 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.758013010 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.758126974 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.758172989 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.758181095 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.758785963 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.758888006 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.758894920 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.758927107 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.758963108 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.759021997 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.759416103 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.759462118 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.759474039 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.759578943 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.759624004 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.759630919 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.760170937 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.760231018 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.760242939 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.761104107 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.761133909 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.761208057 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.761451006 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.761464119 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.761975050 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.762015104 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.762115002 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.762412071 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.762453079 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.762510061 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.762559891 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.762573957 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.762877941 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:06.762892962 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.769340038 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.769371986 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.769438028 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.769516945 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.769550085 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.769582987 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.769608974 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.769618988 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.769690990 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.769721985 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.769731998 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.772084951 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.772087097 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.772084951 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.772084951 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.772094965 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:06.772099018 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.772113085 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.772119045 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.772156000 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.787520885 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.787576914 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.787612915 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.787636995 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.787664890 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.787708998 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.790698051 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.790832043 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.790859938 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.790884018 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.790910006 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.790987968 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.791068077 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.791184902 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.791213989 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.791223049 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.791235924 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.791284084 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.792174101 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.792258024 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.792287111 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.792304993 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.792329073 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.792368889 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.792896986 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.793030024 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.793057919 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.793085098 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.793103933 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.793144941 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.801269054 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.801356077 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.801384926 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.809343100 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.809397936 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.809655905 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.809674978 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.809704065 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.809742928 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.815125942 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.815180063 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.815236092 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.815243006 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.815720081 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.815756083 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.815773010 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.815778017 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.816268921 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.816276073 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.816324949 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.816394091 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.816399097 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.817136049 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.817167044 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.817194939 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.817236900 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.817236900 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.817244053 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.849829912 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.863100052 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.863192081 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.863215923 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.863455057 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.863581896 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.863670111 CEST49745443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.863684893 CEST44349745192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.874306917 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.874512911 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.874586105 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.874617100 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.874722004 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.874768019 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.874775887 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.874885082 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.874929905 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.874936104 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.875049114 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.875055075 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.875080109 CEST44349741192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.875096083 CEST49741443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.880861998 CEST49673443192.168.2.16204.79.197.203
                                                                                                                            Oct 24, 2024 14:08:06.904305935 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.904380083 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.904413939 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.904488087 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.904520035 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.904565096 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.904814005 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.904881001 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.904916048 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.904931068 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.905273914 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.905323029 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.905338049 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.907499075 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.907527924 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.907553911 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.907552958 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.907572985 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.907601118 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.908154011 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.908205986 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.908215046 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.908231020 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.908252001 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.909024954 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.909123898 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.909140110 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.909193039 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.909790039 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.909822941 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.909849882 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.909864902 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.909881115 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.909900904 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.910653114 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.910710096 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.910777092 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.910828114 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.911618948 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.911680937 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:06.911701918 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.911751986 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.022478104 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.022527933 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.022569895 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.022605896 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.022644997 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.022664070 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.022671938 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.022687912 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.022726059 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.022993088 CEST49743443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.023010969 CEST44349743192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.232028961 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:07.232073069 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.232160091 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:07.232397079 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:07.232408047 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.252655983 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.253076077 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.253096104 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.253453970 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.253823042 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.253889084 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.253992081 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.299323082 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.301217079 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.301512957 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.301536083 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.302576065 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.302651882 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.303033113 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.303103924 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.303196907 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.303201914 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.317715883 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.318075895 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.318084955 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.318430901 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.318758011 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.318814993 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.319010973 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.356858015 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.359325886 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.368397951 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.368709087 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.368724108 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.369754076 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.369826078 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.370258093 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.370316982 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.370549917 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.370558977 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.371031046 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.371228933 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.371242046 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.371570110 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.371938944 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.371988058 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.372102022 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.375574112 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.375797033 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.375818968 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.376952887 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.377008915 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.377343893 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.377386093 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.377510071 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.377516985 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380279064 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380393028 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380465031 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380487919 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380498886 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.380506039 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380629063 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.380654097 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380723000 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.380731106 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.380830050 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.380836964 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.381695032 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.381757021 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.381788015 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.381839037 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.381999969 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.382051945 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.382157087 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.382203102 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.382847071 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.382901907 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.382929087 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.382982969 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383008003 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.383080959 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383294106 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.383369923 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383513927 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.383531094 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383568048 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.383574009 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383641958 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383646965 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.383654118 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383688927 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383692026 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.383701086 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383752108 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.383766890 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383795023 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383826971 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.383833885 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383960962 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.383976936 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.384001970 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.384008884 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.384042978 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.384246111 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.384285927 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.384322882 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.384692907 CEST49749443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.384710073 CEST44349749192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.419321060 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.420845032 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.420851946 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.435834885 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.435834885 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.435858011 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.435866117 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.449177980 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.449453115 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.449531078 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.450167894 CEST49751443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.450176954 CEST44349751192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.498744965 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.498883963 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.498934031 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.498949051 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.499058962 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.499114990 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.499123096 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.499305964 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.499356985 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.499365091 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.499639988 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.499684095 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.499691010 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.502295017 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.502341986 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.502363920 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.502392054 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.502404928 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.502448082 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.502607107 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.502655983 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.502702951 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.503447056 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.503463030 CEST44349754192.0.73.2192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.503470898 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.503514051 CEST49754443192.168.2.16192.0.73.2
                                                                                                                            Oct 24, 2024 14:08:07.507740021 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.507782936 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.507807970 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.507832050 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.507832050 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.507859945 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.507880926 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.508518934 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.508558989 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.508577108 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.508666992 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.508723021 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.508765936 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.508904934 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.508949041 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.508961916 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509121895 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509188890 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509290934 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509340048 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.509419918 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509465933 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.509529114 CEST49757443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.509545088 CEST44349757192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509700060 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509757996 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.509814978 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.511661053 CEST49756443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.511666059 CEST44349756192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.512164116 CEST49755443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.512185097 CEST44349755192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.512679100 CEST49758443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.512684107 CEST44349758192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.526524067 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.526555061 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.526619911 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.526657104 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.526694059 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.526741982 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.526763916 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.526772022 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.526834965 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.526994944 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.527028084 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.527081013 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.527242899 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.527259111 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.527431011 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.527451038 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.527565002 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.527576923 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.527688026 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.527699947 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.547919989 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.563853979 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.572851896 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.572896004 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.572941065 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.572943926 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.572962046 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.573000908 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.573030949 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.573076963 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.574013948 CEST49750443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:07.574040890 CEST44349750192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.609611988 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.609711885 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.609731913 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.609766960 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.609782934 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.609837055 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.615653992 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.616147995 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.616200924 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.616213083 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.616247892 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.616290092 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.616647005 CEST49753443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.616662979 CEST44349753192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.620687008 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.621200085 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.621264935 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.622524977 CEST49752443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:07.622545958 CEST44349752192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.632616043 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.632636070 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.632697105 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.633400917 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.633411884 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.634968042 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.635005951 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.635092974 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.635425091 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:07.635462999 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.635521889 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:07.635873079 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.635904074 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.635962963 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.636075974 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.636090040 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.636254072 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:07.636267900 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.636390924 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.636404991 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.645852089 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.645881891 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.645942926 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.646588087 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:07.646604061 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.100254059 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.100630045 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:08.100653887 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.101754904 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.101914883 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:08.103146076 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:08.103216887 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.124854088 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.125143051 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.125169039 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.126205921 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.126302004 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.126746893 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.126817942 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.127002001 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.127017021 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.130110025 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.130325079 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.130337000 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.132800102 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.133193016 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.133208990 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.134227991 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.134296894 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.134742975 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.134861946 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.134943008 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.136333942 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.136399984 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.136851072 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.136945009 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.137085915 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.137094021 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.137404919 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.137412071 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.137466908 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.137487888 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.138109922 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.138184071 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.138618946 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.138678074 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.138981104 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.138987064 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.150825977 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:08.150851011 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.179847002 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.181834936 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.181838036 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.181863070 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.195864916 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:08.229413033 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.229676008 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.229687929 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.230005980 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.230329037 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.230400085 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.230499029 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.237508059 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.237700939 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.237720013 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.238801003 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.238826990 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.239515066 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.239538908 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.239753008 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.239870071 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.239928007 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.240645885 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.240928888 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.241085052 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.241091967 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.241111040 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.252795935 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.252963066 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.253021955 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.253484964 CEST49764443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.253505945 CEST44349764192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.256314993 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.256580114 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.256606102 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.257695913 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.257791996 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.258259058 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.258312941 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.258374929 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.258424044 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.258471012 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.259480953 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.259844065 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.259962082 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.260027885 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.260318995 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.260458946 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.260525942 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.260957003 CEST49762443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.260972977 CEST44349762192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.262526035 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.262584925 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.262845039 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.263362885 CEST49761443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.263374090 CEST44349761192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.264290094 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.264470100 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.264514923 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.264899969 CEST49763443192.168.2.16192.0.76.3
                                                                                                                            Oct 24, 2024 14:08:08.264903069 CEST44349763192.0.76.3192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.275320053 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.291831017 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.291852951 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.299364090 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.307908058 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.307974100 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.357467890 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.357573032 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.357615948 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.357642889 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.357641935 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.357656956 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.357686043 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.357990980 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.358035088 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.358041048 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.358072042 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.358119011 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.358128071 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.363905907 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.364074945 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.364168882 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.364229918 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.364247084 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.364306927 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.364312887 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.364406109 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.364471912 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.364479065 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.366964102 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367052078 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367116928 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367115974 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.367157936 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367229939 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.367578983 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367650986 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367765903 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367784023 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.367830992 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.367856979 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.368150949 CEST49766443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.368170977 CEST44349766192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.369179964 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.369263887 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.369268894 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.369292974 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.369347095 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.371334076 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.371366978 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.371505976 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.372689009 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.372703075 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.372750044 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.372791052 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.372967005 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.373377085 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.373393059 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.384141922 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.384247065 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.384316921 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.384361029 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.384386063 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.384490967 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.384505987 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.385003090 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.385082960 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.385090113 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.385111094 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.385202885 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.385212898 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.389050961 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.397455931 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.434843063 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.434946060 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.434984922 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.435458899 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.435538054 CEST44349767192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.435600042 CEST49767443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.468907118 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.468961954 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.469002008 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.469053030 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.469062090 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.469079018 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.469132900 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.469636917 CEST49765443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.469650030 CEST44349765192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.479775906 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.479912043 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.480030060 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.480320930 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.480953932 CEST49768443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.480972052 CEST44349768192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.487742901 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.487786055 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.487979889 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.488219023 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.488234043 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.496083021 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.496244907 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.496330023 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.496371031 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.496396065 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.496555090 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.501471996 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.501632929 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.501775980 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.501859903 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.502129078 CEST49769443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.502145052 CEST44349769192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.978398085 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.978646040 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.978658915 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.978941917 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.979317904 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.979367971 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.979448080 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:08.986315012 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.986579895 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.986608982 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.987818956 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.987889051 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.988250017 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:08.988321066 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:08.988466024 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:09.027343988 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.035342932 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.041865110 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:09.041892052 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.089860916 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:09.103157043 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.103488922 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.103512049 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.103854895 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.104259968 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.104320049 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.104423046 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.109374046 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.109421968 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.109457970 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.109476089 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.109492064 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.109529972 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.109541893 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.109549046 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.109591007 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.109597921 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.110063076 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.110121965 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.110548973 CEST49770443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.110565901 CEST44349770192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.151328087 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.153851986 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.190238953 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.190337896 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.190382957 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:09.191085100 CEST49771443192.168.2.16192.0.78.13
                                                                                                                            Oct 24, 2024 14:08:09.191101074 CEST44349771192.0.78.13192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.193991899 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.194026947 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.194139957 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.194366932 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.194391012 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.235517979 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.235579967 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.235605001 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.235626936 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.235650063 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.235671043 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.235704899 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.235963106 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.235992908 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.236001015 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.236006021 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.236054897 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.236058950 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.280852079 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.280875921 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.328845978 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.354110003 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.354279995 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.354347944 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.354357958 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.354391098 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.354794025 CEST49772443192.168.2.16192.0.77.32
                                                                                                                            Oct 24, 2024 14:08:09.354811907 CEST44349772192.0.77.32192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.792095900 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.792543888 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.792577028 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.792865992 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.793308973 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.793401957 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.793482065 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.839334011 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.904889107 CEST4968080192.168.2.16192.229.211.108
                                                                                                                            Oct 24, 2024 14:08:09.986479998 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.986566067 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:09.986716032 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.987536907 CEST49773443192.168.2.16192.0.78.12
                                                                                                                            Oct 24, 2024 14:08:09.987560987 CEST44349773192.0.78.12192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:12.994204998 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:12.994270086 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:12.994362116 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:12.994604111 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:12.994620085 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:13.657404900 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:13.657768965 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:13.657798052 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:13.658813000 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:13.658900976 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:13.659970999 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:13.660031080 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:13.712863922 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:13.712882996 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:13.760873079 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:15.069919109 CEST49678443192.168.2.1620.189.173.10
                                                                                                                            Oct 24, 2024 14:08:16.688730955 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:16.688838005 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:16.688843966 CEST443497743.141.169.43192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:16.688927889 CEST49774443192.168.2.163.141.169.43
                                                                                                                            Oct 24, 2024 14:08:16.689068079 CEST44349760216.58.206.36192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:16.689136982 CEST49760443192.168.2.16216.58.206.36
                                                                                                                            Oct 24, 2024 14:08:19.506877899 CEST4968080192.168.2.16192.229.211.108
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Oct 24, 2024 14:08:02.417968988 CEST53651721.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:02.446944952 CEST6490253192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:02.447103024 CEST5308453192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:02.463638067 CEST53567841.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:02.471612930 CEST53649021.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:02.473495960 CEST53530841.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.702764988 CEST53597351.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.903919935 CEST5755153192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:03.904061079 CEST5962553192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:03.921464920 CEST53575511.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:03.925323963 CEST53596251.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.714730978 CEST5599353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.714881897 CEST5330253192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.715599060 CEST5703453192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.715836048 CEST5087853192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.722357035 CEST53559931.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.722985029 CEST53533021.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.723855972 CEST53570341.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.731307983 CEST4971553192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.731576920 CEST5970953192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.732935905 CEST5508453192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.733148098 CEST5805453192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.739430904 CEST53508781.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.739715099 CEST53597091.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.740595102 CEST53550841.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.741388083 CEST53497151.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.749624014 CEST53580541.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.921884060 CEST6421853192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.922154903 CEST5821653192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:04.930320978 CEST53642181.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:04.930432081 CEST53582161.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.668792963 CEST5971853192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.668934107 CEST5659853192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.674637079 CEST5665353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.674786091 CEST5313253192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.676796913 CEST53597181.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.677545071 CEST53565981.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.682897091 CEST53531321.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.683288097 CEST53566531.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.787915945 CEST6143553192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.788038015 CEST5939253192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.795939922 CEST5673953192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.795980930 CEST53593921.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.796092033 CEST5428453192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.796498060 CEST53614351.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.803920031 CEST53567391.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.804716110 CEST53542841.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.895025969 CEST5154453192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.895339012 CEST5975253192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.902530909 CEST53597521.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.902729988 CEST53515441.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.936099052 CEST5973353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.936228037 CEST5358853192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:05.944586039 CEST53535881.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:05.945051908 CEST53597331.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.682957888 CEST6436653192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:06.683140039 CEST5251353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:06.693738937 CEST53525131.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.694159985 CEST53643661.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.752794981 CEST5376353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:06.753020048 CEST6100653192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:06.759762049 CEST5671153192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:06.759911060 CEST6547353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:06.760190010 CEST53610061.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.760658026 CEST53537631.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.767750025 CEST53567111.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.768978119 CEST53654731.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:06.775710106 CEST53618801.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.223248005 CEST5754353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:07.223412037 CEST5664153192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:07.230854988 CEST53566411.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.231064081 CEST53575431.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.517668009 CEST5859053192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:07.517839909 CEST6256253192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:07.525971889 CEST53625621.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:07.526083946 CEST53585901.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:12.821994066 CEST4998653192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:12.822130919 CEST5686353192.168.2.161.1.1.1
                                                                                                                            Oct 24, 2024 14:08:12.858325958 CEST53568631.1.1.1192.168.2.16
                                                                                                                            Oct 24, 2024 14:08:12.993182898 CEST53499861.1.1.1192.168.2.16
                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                            Oct 24, 2024 14:08:04.739492893 CEST192.168.2.161.1.1.1c229(Port unreachable)Destination Unreachable
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            Oct 24, 2024 14:08:02.446944952 CEST192.168.2.161.1.1.10xd1a7Standard query (0)nam11.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:02.447103024 CEST192.168.2.161.1.1.10x8eebStandard query (0)nam11.safelinks.protection.outlook.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:03.903919935 CEST192.168.2.161.1.1.10x3153Standard query (0)odoorussia.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:03.904061079 CEST192.168.2.161.1.1.10x5dbStandard query (0)odoorussia.wordpress.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.714730978 CEST192.168.2.161.1.1.10xf803Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.714881897 CEST192.168.2.161.1.1.10x9645Standard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.715599060 CEST192.168.2.161.1.1.10xc67fStandard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.715836048 CEST192.168.2.161.1.1.10x9359Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.731307983 CEST192.168.2.161.1.1.10xd328Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.731576920 CEST192.168.2.161.1.1.10x4f56Standard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.732935905 CEST192.168.2.161.1.1.10x7e5fStandard query (0)wordpress.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.733148098 CEST192.168.2.161.1.1.10x82a3Standard query (0)wordpress.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.921884060 CEST192.168.2.161.1.1.10x5bdeStandard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.922154903 CEST192.168.2.161.1.1.10xdb1bStandard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.668792963 CEST192.168.2.161.1.1.10xc9d6Standard query (0)s1.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.668934107 CEST192.168.2.161.1.1.10x936eStandard query (0)s1.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.674637079 CEST192.168.2.161.1.1.10x4557Standard query (0)s2.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.674786091 CEST192.168.2.161.1.1.10x883Standard query (0)s2.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.787915945 CEST192.168.2.161.1.1.10x883eStandard query (0)0.gravatar.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.788038015 CEST192.168.2.161.1.1.10xbac7Standard query (0)0.gravatar.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.795939922 CEST192.168.2.161.1.1.10xa992Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.796092033 CEST192.168.2.161.1.1.10xfe6dStandard query (0)s0.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.895025969 CEST192.168.2.161.1.1.10xe576Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.895339012 CEST192.168.2.161.1.1.10x7bc2Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.936099052 CEST192.168.2.161.1.1.10x7e4dStandard query (0)fonts.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.936228037 CEST192.168.2.161.1.1.10xd5afStandard query (0)fonts.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.682957888 CEST192.168.2.161.1.1.10x625Standard query (0)odoorussia.wordpress.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.683140039 CEST192.168.2.161.1.1.10xeaa1Standard query (0)odoorussia.wordpress.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.752794981 CEST192.168.2.161.1.1.10xe7d8Standard query (0)stats.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.753020048 CEST192.168.2.161.1.1.10xd5e8Standard query (0)stats.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.759762049 CEST192.168.2.161.1.1.10x8cc3Standard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.759911060 CEST192.168.2.161.1.1.10x6ab9Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:07.223248005 CEST192.168.2.161.1.1.10xadabStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:07.223412037 CEST192.168.2.161.1.1.10xd1eaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:07.517668009 CEST192.168.2.161.1.1.10x2fcdStandard query (0)pixel.wp.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:07.517839909 CEST192.168.2.161.1.1.10xb9b7Standard query (0)pixel.wp.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:12.821994066 CEST192.168.2.161.1.1.10x8c0bStandard query (0)hilllsmachinery.comA (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:12.822130919 CEST192.168.2.161.1.1.10x5201Standard query (0)hilllsmachinery.com65IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            Oct 24, 2024 14:08:02.471612930 CEST1.1.1.1192.168.2.160xd1a7No error (0)nam11.safelinks.protection.outlook.comnam11.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:02.471612930 CEST1.1.1.1192.168.2.160xd1a7No error (0)nam11.safelinks.eop-tm2.outlook.com104.47.56.156A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:02.471612930 CEST1.1.1.1192.168.2.160xd1a7No error (0)nam11.safelinks.eop-tm2.outlook.com104.47.58.156A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:02.471612930 CEST1.1.1.1192.168.2.160xd1a7No error (0)nam11.safelinks.eop-tm2.outlook.com104.47.57.156A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:02.473495960 CEST1.1.1.1192.168.2.160x8eebNo error (0)nam11.safelinks.protection.outlook.comnam11.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:03.921464920 CEST1.1.1.1192.168.2.160x3153No error (0)odoorussia.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:03.921464920 CEST1.1.1.1192.168.2.160x3153No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:03.921464920 CEST1.1.1.1192.168.2.160x3153No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:03.925323963 CEST1.1.1.1192.168.2.160x5dbNo error (0)odoorussia.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.722357035 CEST1.1.1.1192.168.2.160xf803No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.723855972 CEST1.1.1.1192.168.2.160xc67fNo error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.740595102 CEST1.1.1.1192.168.2.160x7e5fNo error (0)wordpress.com192.0.78.17A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.740595102 CEST1.1.1.1192.168.2.160x7e5fNo error (0)wordpress.com192.0.78.9A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.741388083 CEST1.1.1.1192.168.2.160xd328No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:04.930320978 CEST1.1.1.1192.168.2.160x5bdeNo error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.676796913 CEST1.1.1.1192.168.2.160xc9d6No error (0)s1.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.683288097 CEST1.1.1.1192.168.2.160x4557No error (0)s2.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.796498060 CEST1.1.1.1192.168.2.160x883eNo error (0)0.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.803920031 CEST1.1.1.1192.168.2.160xa992No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.902729988 CEST1.1.1.1192.168.2.160xe576No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:05.945051908 CEST1.1.1.1192.168.2.160x7e4dNo error (0)fonts.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.693738937 CEST1.1.1.1192.168.2.160xeaa1No error (0)odoorussia.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.694159985 CEST1.1.1.1192.168.2.160x625No error (0)odoorussia.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.694159985 CEST1.1.1.1192.168.2.160x625No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.694159985 CEST1.1.1.1192.168.2.160x625No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.760658026 CEST1.1.1.1192.168.2.160xe7d8No error (0)stats.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:06.767750025 CEST1.1.1.1192.168.2.160x8cc3No error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:07.230854988 CEST1.1.1.1192.168.2.160xd1eaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:07.231064081 CEST1.1.1.1192.168.2.160xadabNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:07.526083946 CEST1.1.1.1192.168.2.160x2fcdNo error (0)pixel.wp.com192.0.76.3A (IP address)IN (0x0001)false
                                                                                                                            Oct 24, 2024 14:08:12.993182898 CEST1.1.1.1192.168.2.160x8c0bNo error (0)hilllsmachinery.com3.141.169.43A (IP address)IN (0x0001)false
                                                                                                                            • login.live.com
                                                                                                                            • slscr.update.microsoft.com
                                                                                                                            • nam11.safelinks.protection.outlook.com
                                                                                                                            • odoorussia.wordpress.com
                                                                                                                            • https:
                                                                                                                              • s0.wp.com
                                                                                                                              • s2.wp.com
                                                                                                                              • s1.wp.com
                                                                                                                              • 0.gravatar.com
                                                                                                                              • stats.wp.com
                                                                                                                              • fonts.wp.com
                                                                                                                              • pixel.wp.com
                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            0192.168.2.164970520.190.159.23443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:07:54 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/soap+xml
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                            Content-Length: 3592
                                                                                                                            Host: login.live.com
                                                                                                                            2024-10-24 12:07:54 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                            2024-10-24 12:07:55 UTC569INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                            Expires: Thu, 24 Oct 2024 12:06:54 GMT
                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                            x-ms-route-info: C538_BL2
                                                                                                                            x-ms-request-id: 8f0670e8-9e39-4c15-8f14-92c226c1bcf3
                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001D9C0 V: 0
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Date: Thu, 24 Oct 2024 12:07:54 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 11392
                                                                                                                            2024-10-24 12:07:55 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            1192.168.2.164970720.190.159.23443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:07:56 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/soap+xml
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                            Content-Length: 3592
                                                                                                                            Host: login.live.com
                                                                                                                            2024-10-24 12:07:56 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                            2024-10-24 12:07:56 UTC569INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                            Expires: Thu, 24 Oct 2024 12:06:56 GMT
                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                            x-ms-route-info: C538_SN1
                                                                                                                            x-ms-request-id: 6389dd66-ab9b-4a0f-9b1a-10f0361e1dd4
                                                                                                                            PPServer: PPV: 30 H: SN1PEPF0002F122 V: 0
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Date: Thu, 24 Oct 2024 12:07:56 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 11392
                                                                                                                            2024-10-24 12:07:56 UTC11392INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            2192.168.2.164970920.190.159.23443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:07:57 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/soap+xml
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                            Content-Length: 4775
                                                                                                                            Host: login.live.com
                                                                                                                            2024-10-24 12:07:57 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                            2024-10-24 12:07:58 UTC569INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                            Expires: Thu, 24 Oct 2024 12:06:57 GMT
                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                            x-ms-route-info: C538_SN1
                                                                                                                            x-ms-request-id: f871d5d6-f104-41f6-a198-93e9448318c1
                                                                                                                            PPServer: PPV: 30 H: SN1PEPF00040179 V: 0
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Date: Thu, 24 Oct 2024 12:07:57 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 11412
                                                                                                                            2024-10-24 12:07:58 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            3192.168.2.164971152.149.20.212443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:07:58 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2DlzO9+tcwsP+zg&MD=ndt5ZNN3 HTTP/1.1
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                            2024-10-24 12:07:58 UTC560INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/octet-stream
                                                                                                                            Expires: -1
                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                            MS-CorrelationId: 1e0ef651-2274-4797-85af-5a3043dbc349
                                                                                                                            MS-RequestId: ce849c68-bc78-43ff-9b91-7ad1240068e0
                                                                                                                            MS-CV: 9tpLABxCzE6oqIIH.0
                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Date: Thu, 24 Oct 2024 12:07:57 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 24490
                                                                                                                            2024-10-24 12:07:58 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                            2024-10-24 12:07:58 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            4192.168.2.164971220.190.159.23443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:07:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/soap+xml
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                            Content-Length: 4775
                                                                                                                            Host: login.live.com
                                                                                                                            2024-10-24 12:07:59 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                            2024-10-24 12:07:59 UTC569INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                            Expires: Thu, 24 Oct 2024 12:06:59 GMT
                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                            x-ms-route-info: C538_BAY
                                                                                                                            x-ms-request-id: f9d77183-a2a0-425b-ac71-f3cd4295570a
                                                                                                                            PPServer: PPV: 30 H: PH1PEPF0001B6F5 V: 0
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Date: Thu, 24 Oct 2024 12:07:59 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 11412
                                                                                                                            2024-10-24 12:07:59 UTC11412INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            5192.168.2.164971320.190.159.23443
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:00 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                            Connection: Keep-Alive
                                                                                                                            Content-Type: application/soap+xml
                                                                                                                            Accept: */*
                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                            Content-Length: 4762
                                                                                                                            Host: login.live.com
                                                                                                                            2024-10-24 12:08:00 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                            2024-10-24 12:08:01 UTC569INHTTP/1.1 200 OK
                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                            Pragma: no-cache
                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                            Expires: Thu, 24 Oct 2024 12:07:01 GMT
                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                            x-ms-route-info: C538_BAY
                                                                                                                            x-ms-request-id: 0ca8e128-0ac9-49ae-9c52-932a69c54e2c
                                                                                                                            PPServer: PPV: 30 H: PH1PEPF00011EDF V: 0
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:00 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 10197
                                                                                                                            2024-10-24 12:08:01 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            6192.168.2.1649717104.47.56.1564436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:03 UTC1052OUTGET /?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&data=05%7C02%7CVGilbert%40zmeridian.com%7C35aefe14a0424a50dd2508dcf1f585fe%7C99c66c438bc849cf8263d3735c9d64fe%7C0%7C0%7C638651284039269177%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ctIouzYw6nTZhYZvNCl6hLBq2pN1Bs6uc6741VrVeA4%3D&reserved=0 HTTP/1.1
                                                                                                                            Host: nam11.safelinks.protection.outlook.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:03 UTC602INHTTP/1.1 302 Found
                                                                                                                            Cache-Control: private
                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                            Location: https://odoorussia.wordpress.com/secure-business/
                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                            X-AspNetMvc-Version: 4.0
                                                                                                                            X-SL-GetUrlReputation-Verdict: Good
                                                                                                                            X-Robots-Tag: noindex, nofollow
                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                            X-ServerName: CO1NAM11WS064
                                                                                                                            X-ServerVersion: 15.20.8093.020
                                                                                                                            X-ServerLat: 289
                                                                                                                            X-SafeLinks-Tracking-Id: bc124313-1d04-43ed-e249-08dcf4248313
                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-UA-Compatible: IE=Edge
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:03 GMT
                                                                                                                            Connection: close
                                                                                                                            Content-Length: 166
                                                                                                                            2024-10-24 12:08:03 UTC166INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6f 64 6f 6f 72 75 73 73 69 61 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 73 65 63 75 72 65 2d 62 75 73 69 6e 65 73 73 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                            Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://odoorussia.wordpress.com/secure-business/">here</a>.</h2></body></html>


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            7192.168.2.1649718192.0.78.134436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:04 UTC683OUTGET /secure-business/ HTTP/1.1
                                                                                                                            Host: odoorussia.wordpress.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:04 UTC582INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:04 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                            Host-Header: WordPress.com
                                                                                                                            Vary: accept, content-type, cookie
                                                                                                                            Link: <https://wp.me/Pg6ZkC-i>; rel=shortlink
                                                                                                                            Last-Modified: Mon, 21 Oct 2024 09:38:07 GMT
                                                                                                                            Cache-Control: max-age=300, must-revalidate
                                                                                                                            X-nananana: Batcache-Set
                                                                                                                            X-ac: 5.dfw _dfw STALE
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:04 UTC787INData Raw: 38 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6d 61 78 2d 69 6d 61 67 65 2d 70 72 65 76 69 65 77 3a 6c 61 72 67 65 27 20 2f 3e 0a 3c 74 69 74 6c 65 3e 53 45 43 55 52 45 20 42 55 53 49 4e 45 53 53 20 26 23 38 32 31 31 3b 20 44 4f 43 55 4d 45 4e 54 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20
                                                                                                                            Data Ascii: 8000<!DOCTYPE html><html lang="en"><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><meta name='robots' content='max-image-preview:large' /><title>SECURE BUSINESS &#8211; DOCUMENT</title><link
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 6e 74 28 66 75 6e 63 29 20 7b 0a 09 09 09 76 61 72 20 6f 6c 64 6f 6e 6c 6f 61 64 20 3d 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3b 0a 09 09 09 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 21 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 3b 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 09 09 09 09 6f 6c 64 6f 6e 6c 6f 61 64 28 29 3b 0a 09 09 09 09 09 66 75 6e 63 28 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 0a 09 09 7d 0a 09 09 2f 2a 20 5d 5d 3e 20 2a 2f 0a 09 3c 2f 73 63 72 69 70 74 3e 0a 09 3c 73 63 72 69 70 74 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a
                                                                                                                            Data Ascii: nt(func) {var oldonload = window.onload;if (typeof window.onload != 'function') {window.onload = func;} else {window.onload = function () {oldonload();func();}}}/* ... */</script><script>window._wpemoj
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 22 2c 22 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32
                                                                                                                            Data Ascii: c67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83d\udc26\u200d\u2b1b","\ud83d\udc26\u2
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e 2e 73 75 70 70 6f
                                                                                                                            Data Ascii: ")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n.suppo
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 74 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d 6c 69 73 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 2c 69 6e 69 74 69 61 6c 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 2c 69 6e 69 74 69 61 6c 29 3b 66 6c 65 78 2d 77 72 61 70 3a 76 61
                                                                                                                            Data Ascii: t}</style><style id='wp-block-page-list-inline-css'>.wp-block-navigation .wp-block-page-list{align-items:var(--navigation-layout-align,initial);background-color:inherit;display:flex;flex-direction:var(--navigation-layout-direction,initial);flex-wrap:va
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 29 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 5b 73 74 79 6c 65 2a 3d 66 6c 65 78 2d 62 61 73 69 73 5d 7b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 3e 2e 77 70 2d 62 6c
                                                                                                                            Data Ascii: )>.wp-block-column[style*=flex-basis]{flex-grow:0}}.wp-block-columns.is-not-stacked-on-mobile{flex-wrap:nowrap!important}.wp-block-columns.is-not-stacked-on-mobile>.wp-block-column{flex-basis:0;flex-grow:1}.wp-block-columns.is-not-stacked-on-mobile>.wp-bl
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 76 65 72 74 69
                                                                                                                            Data Ascii: herit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;text-decoration:inherit}</style><style id='wp-block-image-inline-css'>.wp-block-image a{display:inline-block}.wp-block-image img{box-sizing:border-box;height:auto;max-width:100%;verti
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 67 65 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 3a 77 68 65 72 65 28 66 69 67 63 61 70 74 69 6f 6e 29 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 69 73 2d 73 74 79 6c 65 2d 63 69 72 63 6c 65 2d 6d 61 73 6b 20 69 6d 67 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 20 6f 72 20 28 6d 61 73 6b 2d 69 6d 61 67 65 3a 6e 6f 6e 65 29 29 20 6f 72 20 28 2d 77 65 62 6b 69 74 2d 6d 61
                                                                                                                            Data Ascii: ge .aligncenter{margin-left:auto;margin-right:auto}.wp-block-image :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-image.is-style-circle-mask img{border-radius:9999px}@supports ((-webkit-mask-image:none) or (mask-image:none)) or (-webkit-ma
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 36 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 31 36 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 3b 77 69 64 74 68 3a 32 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 33 70 78 20 61 75 74 6f 20 23 35 61 35 61 35 61 34 30 3b 6f 75 74 6c 69 6e 65 3a 33 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 33 70 78 7d 2e 77 70 2d 6c 69 67 68 74 62
                                                                                                                            Data Ascii: ing:0;position:absolute;right:16px;text-align:center;top:16px;transition:opacity .2s ease;width:20px;z-index:100}.wp-lightbox-container button:focus-visible{outline:3px auto #5a5a5a40;outline:3px auto -webkit-focus-ring-color;outline-offset:3px}.wp-lightb
                                                                                                                            2024-10-24 12:08:04 UTC1369INData Raw: 77 70 2d 2d 6c 69 67 68 74 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 2d 77 69 64 74 68 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 7d 2e 77 70 2d 6c 69 67 68 74 62 6f 78 2d 6f 76 65 72 6c 61 79 20 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 33 30 30 30 30 30 30 7d 2e 77 70 2d 6c
                                                                                                                            Data Ascii: wp--lightbox-container-width);z-index:9999999999}.wp-lightbox-overlay .wp-block-image{align-items:center;box-sizing:border-box;display:flex;height:100%;justify-content:center;margin:0;position:relative;transform-origin:0 0;width:100%;z-index:3000000}.wp-l


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            8192.168.2.1649719192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC739OUTGET /_static/??-eJxdjEsKgDAMBS9kjR/ElXiWWkNR27Q0KV5fBRF1OY83A3tUJpAgCfisost2IYYVJWqz3QycCXyYs0OGhE4LzioGlh+VhrmAV3FywT5Nr9OGspBVk05wXr/LJY9+qPumrduqq/r1AEm4Oa0=&cssminify=yes HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC482INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                            Content-Length: 13790
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Thu, 08 Aug 2024 15:21:54 GMT
                                                                                                                            Etag: "66b4e292-35de"
                                                                                                                            Expires: Tue, 14 Oct 2025 09:33:19 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw HIT
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:05 UTC887INData Raw: 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 6c 69 73 74 7b 2d 2d 68 67 61 70 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 63 6f 6c 75 6d 6e 2d 67 61 70 3a 76 61 72 28 2d 2d 68 67 61 70 29 3b 72 6f 77 2d 67 61 70 3a 32 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 70 6f 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 62 61 73 69 73 3a
                                                                                                                            Data Ascii: .jp-related-posts-i2{margin-top:1.5rem}.jp-related-posts-i2__list{--hgap:1rem;display:flex;flex-wrap:wrap;column-gap:var(--hgap);row-gap:2rem;margin:0;padding:0;list-style-type:none}.jp-related-posts-i2__post{display:flex;flex-direction:column;flex-basis:
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 75 6e 73 65 74 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 70 6f 73 74 2d 64 65 66 73 20 64 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 2d 70 6f 73 74 73 2d 69 32 5f 5f 70 6f 73 74 2d 64 65 66 73 20 64 64 7b 6d 61 72 67 69 6e 3a 30 7d 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 32 5b 64 61 74 61 2d 6c 61 79 6f 75 74 3d 6c 69 73 74 5d 20 2e 6a 70 2d 72 65 6c 61 74 65 64 2d
                                                                                                                            Data Ascii: :0;list-style-type:unset}.jp-related-posts-i2__post-defs dt{position:absolute;width:1px;height:1px;overflow:hidden;clip:rect(1px,1px,1px,1px);white-space:nowrap}.jp-related-posts-i2__post-defs dd{margin:0}.jp-relatedposts-i2[data-layout=list] .jp-related-
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 2d 76 69 73 75 61 6c 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 38 30 29 3b 2d 6d 6f 7a 2d 6f 70 61 63 69 74 79 3a 2e 38 3b 6f 70 61 63 69 74 79 3a 2e 38 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 3a 6e 74 68 2d 63 68 69 6c 64 28 33 6e 2b 34 29 2c 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 2d 76 69 73 75 61 6c 20 2e 6a 70 2d 72 65 6c 61
                                                                                                                            Data Ascii: jp-relatedposts-items-visual .jp-relatedposts-post{padding-right:20px;filter:alpha(opacity=80);-moz-opacity:.8;opacity:.8}#jp-relatedposts .jp-relatedposts-items .jp-relatedposts-post:nth-child(3n+4),#jp-relatedposts .jp-relatedposts-items-visual .jp-rela
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 2d 74 69 74 6c 65 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 3b 2d 6d 6f 7a 2d 6f 70 61 63 69 74 79 3a 31 3b 6f 70 61 63 69 74 79 3a 31 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 69 74 65 6d 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73
                                                                                                                            Data Ascii: -title a{font-size:inherit;font-weight:400;text-decoration:none;filter:alpha(opacity=100);-moz-opacity:1;opacity:1}#jp-relatedposts .jp-relatedposts-items .jp-relatedposts-post .jp-relatedposts-post-title a:hover{text-decoration:underline}#jp-relatedposts
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 30 25 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 6c 69 73 74 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 20 69 6d 67 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 2d 69 6d 67 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 25 7d 23 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 20 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 6c 69 73 74 20 68 34 2e 6a 70 2d 72 65 6c 61 74 65 64 70 6f 73 74 73 2d 70 6f 73 74 2d 74 69 74 6c 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 36 33 25 7d 40
                                                                                                                            Data Ascii: 0%}#jp-relatedposts .jp-relatedposts-list .jp-relatedposts-post img.jp-relatedposts-post-img{float:left;overflow:hidden;max-width:33%;margin-right:3%}#jp-relatedposts .jp-relatedposts-list h4.jp-relatedposts-post-title{display:inline-block;max-width:63%}@
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 61 72 20 23 6d 61 72 6b 65 74 69 6e 67 62 61 72 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 7b 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 61 63 74 75 61 6c 2d 68 65 69 67 68 74 29 7d 62 6f 64 79 2e 61 64 6d 69 6e 2d 62 61 72 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 3e 2a 5b 69 64 5d 7b 73 63 72 6f 6c 6c 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 61 64 6d 69 6e 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 23 6d 61 72 6b 65 74 69 6e 67 62 61 72 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e
                                                                                                                            Data Ascii: ar #marketingbar.marketing-bar{top:var(--wp-admin--admin-bar--actual-height)}body.admin-bar.has-marketing-bar .entry-content>*[id]{scroll-margin-top:var(--wp-admin--admin-bar--height)}#marketingbar.marketing-bar{display:flex;align-items:center;justify-con
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 34 30 70 78 20 32 30 70 78 3b 77 69 64 74 68 3a 34 30 70 78 7d 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2e 69 73 2d 6a 65 74 70 61 63 6b 2d 61 70 70 2d 6c 69 6e 6b 20 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 65 78 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 38 70 78 7d 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 20 2e 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 31 31 3b 63 6f 6c 6f 72 3a 23 66 36 66 37 66 37 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 31 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d
                                                                                                                            Data Ascii: at;background-size:40px 20px;width:40px}.marketing-bar.is-jetpack-app-link .marketing-bar-text{margin-left:38px}.marketing-bar .marketing-bar-button{background:#111;color:#f6f7f7;display:inline-block;margin:0 0 0 16px;padding:8px 16px;font-size:12px;font-
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 61 72 2d 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 31 37 70 78 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 75 72 6c 28 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 62 6c 6f 67 2d 70 6c 75 67 69 6e 73 2f 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2f 63 73 73 2f 2e 2e 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 2e 73 76 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 34 70 78 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 31 37 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d
                                                                                                                            Data Ascii: ar-button{width:17px;height:17px;margin:0 0 0 8px;padding:0;border:0;background:no-repeat center url(/wp-content/blog-plugins/marketing-bar/css/../images/arrow.svg);background-size:24px;text-indent:17px;white-space:nowrap;overflow:hidden;margin-left:auto}
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 74 65 2d 62 61 6e 6e 65 72 2c 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 64 79 61 64 2d 32 20 2e 73 69 74 65 2d 62 61 6e 6e 65 72 7b 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 64 79 61 64 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 73 69 74 65 2d 62 61 6e 6e 65 72 2c 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 64 79 61 64 2d 32 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 73 69 74 65 2d 62 61 6e 6e 65 72 7b 74 6f 70 3a 63 61 6c 63 28 33 32 70 78 20 2b 20 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65
                                                                                                                            Data Ascii: te-banner,.has-marketing-bar-theme-dyad-2 .site-banner{top:var(--wp-admin--marketing-bar--height)}.has-marketing-bar-theme-dyad.admin-bar .site-banner,.has-marketing-bar-theme-dyad-2.admin-bar .site-banner{top:calc(32px + var(--wp-admin--marketing-bar--he
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 74 77 65 6e 74 79 2d 65 6c 65 76 65 6e 20 23 70 61 67 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 32 65 6d 20 2b 20 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 29 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 30 30 38 70 78 29 7b 2e 68 61 73 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 74 68 65 6d 65 2d 74 77 65 6e 74 79 2d 66 6f 75 72 74 65 65 6e 20 2e 73 69 74 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 77 70 2d 61 64 6d 69 6e 2d 2d 6d 61 72 6b 65 74 69 6e 67 2d 62 61 72 2d 2d 68 65 69 67 68 74 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64
                                                                                                                            Data Ascii: twenty-eleven #page{margin-top:calc(2em + var(--wp-admin--marketing-bar--height))}@media screen and (min-width:1008px){.has-marketing-bar-theme-twenty-fourteen .site-description{margin-top:var(--wp-admin--marketing-bar--height)}}@media screen and (min-wid


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            9192.168.2.1649720192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC687OUTGET /wp-content/plugins/gutenberg-core/v19.4.0/build/block-library/blocks/navigation/style.css?m=1728516282i&cssminify=yes HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC467INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 16369
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/16384-1728516295787.066
                                                                                                                            Expires: Sat, 11 Oct 2025 10:53:25 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            2024-10-24 12:08:05 UTC902INData Raw: 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 3a 77 72 61 70 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 66 6c 65 78 2d 73 74 61 72 74 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 75 6c 7b 6d 61 72
                                                                                                                            Data Ascii: .wp-block-navigation{--navigation-layout-justification-setting:flex-start;--navigation-layout-direction:row;--navigation-layout-wrap:wrap;--navigation-layout-justify:flex-start;--navigation-layout-align:center;position:relative}.wp-block-navigation ul{mar
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 75 6e 64 65 72 6c 69 6e 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 3a 61 63 74 69 76 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 75 6e 64 65 72 6c 69 6e 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 68 61 73 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 6c 69 6e 65 2d 74 68 72 6f 75 67 68 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74
                                                                                                                            Data Ascii: xt-decoration-underline .wp-block-navigation-item__content:active,.wp-block-navigation.has-text-decoration-underline .wp-block-navigation-item__content:focus{text-decoration:underline}.wp-block-navigation.has-text-decoration-line-through .wp-block-navigat
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 65 6e 74 65 72 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 3a 66 6c 65 78 2d 65 6e 64 3b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75
                                                                                                                            Data Ascii: enter.is-vertical{--navigation-layout-align:center}.wp-block-navigation.items-justified-right{--navigation-layout-justification-setting:flex-end;--navigation-layout-justify:flex-end}.wp-block-navigation.items-justified-right.is-vertical{--navigation-layou
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 68 61 73 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62
                                                                                                                            Data Ascii: ation .has-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container:before{background:#0000;content:"";display:block;height:100%;position:absolute;right:100%;width:.5em}.wp-block-navigation .has-child .wp-block-navigation__sub
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 69 74 69 61 6c 3b 62 6f 72 64 65 72 3a 30 3b 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69
                                                                                                                            Data Ascii: ground-color:initial;border:0;color:currentColor;font-family:inherit;font-size:inherit;font-style:inherit;font-weight:inherit;letter-spacing:inherit;line-height:inherit;text-align:left;text-transform:inherit}.wp-block-navigation-submenu__toggle{cursor:poi
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 2c 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 20 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 5f 5f 63 6f 6e 74 65 6e 74 29 2c 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 73 2d 6c 69 73 74 5f 5f 69 74 65 6d 20 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69
                                                                                                                            Data Ascii: ,:where(.wp-block-navigation .wp-block-navigation__submenu-container .wp-block-navigation-submenu button.wp-block-navigation-item__content),:where(.wp-block-navigation .wp-block-navigation__submenu-container .wp-block-pages-list__item button.wp-block-navi
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 77 65 65 6e 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 3e 2e 68 61 73 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 7b 6c 65 66 74 3a 2d 31 70 78 3b 72 69 67 68 74 3a 2d 31 70 78 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61
                                                                                                                            Data Ascii: ween>.wp-block-navigation__container>.has-child:last-child .wp-block-navigation__submenu-container .wp-block-navigation__submenu-container{left:-1px;right:-1px}@media (min-width:782px){.wp-block-navigation.items-justified-right .wp-block-navigation__conta
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 77 72 61 70 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 77 72 61 70 2c 77 72 61 70 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 61 79 6f 75 74 2d 6a 75 73 74 69 66 79 2c 69 6e 69 74 69 61 6c 29 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 69 73 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 3a 6f 6e 6c 79 2d 63 68 69 6c 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 61 67 65 2d
                                                                                                                            Data Ascii: wrap:var(--navigation-layout-wrap,wrap);justify-content:var(--navigation-layout-justify,initial);list-style:none;margin:0;padding-left:0}.wp-block-navigation__container .is-responsive{display:none}.wp-block-navigation__container:only-child,.wp-block-page-
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 69 67 68 74 29 2c 32 30 72 65 6d 29 20 63 6c 61 6d 70 28 31 72 65 6d 2c 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 72 6f 6f 74 2d 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 29 2c 32 30 72 65 6d 29 20 63 6c 61 6d 70 28 31 72 65 6d 2c 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 72 6f 6f 74 2d 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 29 2c 32 30 65 6d 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 3b 61 6e
                                                                                                                            Data Ascii: ight),20rem) clamp(1rem,var(--wp--style--root--padding-bottom),20rem) clamp(1rem,var(--wp--style--root--padding-left),20em);z-index:100000}@media (prefers-reduced-motion:reduce){.wp-block-navigation__responsive-container.is-menu-open{animation-delay:0s;an
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 69 6f 6e 3a 73 74 61 74 69 63 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 72 65 73 70 6f 6e 73 69 76 65 2d 63 6f 6e 74 61 69 6e 65 72 2e 69 73 2d 6d 65 6e 75 2d 6f 70 65 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f
                                                                                                                            Data Ascii: ion:static;visibility:visible;width:auto}.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigation__responsive-container-content .wp-block-navigation__container,.wp-block-navigation__responsive-container.is-menu-open .wp-block-navigatio


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            10192.168.2.1649724192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC727OUTGET /_static/??-eJydjEEKgCAQAD+UrR6KLtFbTJfQdJXWxe9HUB/oOMMw0KtyhRpSgyyqJjkCMURs1brzZWAhyMVLQgZnryKMCbiHipfahXzC0TEP8H/2NZ94fltezbxMxkx61vEGx+U/hQ==&cssminify=yes HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC485INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                            Content-Length: 32388
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Fri, 26 May 2023 15:31:17 GMT
                                                                                                                            Etag: "6470d0c5-7e84"
                                                                                                                            Expires: Sun, 25 May 2025 16:41:19 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw BYPASS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            2024-10-24 12:08:05 UTC884INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 73 77 69 70 65 72 2d 69 63 6f 6e 73 27 3b 73 72 63 3a 75 72 6c 28 27 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41 42 58 52 31 42 50 55 77 41 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41 41 46 41 41 41 41 42
                                                                                                                            Data Ascii: @font-face{font-family:'swiper-icons';src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAAB
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 52 67 59 51 69 41 48 79 47 4d 46 38 46 67 59 48 49 4d 33 44 77 4d 48 41 42 47 51 72 4d 4f 67 79 57 44 4c 45 4d 31 54 39 2f 77 38 55 42 66 45 4d 67 4c 7a 45 2f 2f 2f 2f 50 2f 35 2f 2f 66 2f 56 2f 78 76 2b 72 34 65 61 41 41 65 4d 62 41 78 77 49 55 59 6d 49 4d 48 45 67 4b 59 41 59 6a 55 63 73 44 41 77 73 4c 4b 78 63 33 42 79 63 66 50 77 38 6a 45 51 41 2f 67 5a 42 41 53 46 68 45 56 45 78 63 51 6c 4a 4b 57 6b 5a 57 54 6c 35 42 55 55 6c 5a 52 56 56 4e 58 55 4e 54 51 5a 42 67 4d 41 41 4d 52 2b 45 2b 67 41 45 51 46 45 41 41 41 41 4b 67 41 71 41 43 6f 41 4e 41 41 2b 41 45 67 41 55 67 42 63 41 47 59 41 63 41 42 36 41 49 51 41 6a 67 43 59 41 4b 49 41 72 41 43 32 41 4d 41 41 79 67 44 55 41 4e 34 41 36 41 44 79 41 50 77 42 42 67 45 51 41 52 6f 42 4a 41 45 75 41 54 67
                                                                                                                            Data Ascii: RgYQiAHyGMF8FgYHIM3DwMHABGQrMOgyWDLEM1T9/w8UBfEMgLzE////P/5//f/V/xv+r4eaAAeMbAxwIUYmIMHEgKYAYjUcsDAwsLKxc3BycfPw8jEQA/gZBASFhEVExcQlJKWkZWTl5BUUlZRVVNXUNTQZBgMAAMR+E+gAEQFEAAAAKgAqACoANAA+AEgAUgBcAGYAcAB6AIQAjgCYAKIArAC2AMAAygDUAN4A6ADyAPwBBgEQARoBJAEuATg
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 50 72 6d 55 6e 30 68 47 41 30 41 4f 38 45 46 54 51 41 41 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 3a 72 6f 6f 74 7b 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 23 30 30 37 61 66 66 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6a 70 2d 63
                                                                                                                            Data Ascii: PrmUn0hGA0AO8EFTQAA') format('woff');font-weight:400;font-style:normal}:root{--swiper-theme-color:#007aff}.jp-carousel-overlay .swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.jp-c
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 61 75 74 6f 68 65 69 67 68 74 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 68 65 69 67 68 74 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 7b 70 65 72 73 70 65 63 74 69 76 65 3a 31 32 30 30 70 78 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d
                                                                                                                            Data Ascii: r-autoheight .swiper-slide{height:auto}.jp-carousel-overlay .swiper-container-autoheight .swiper-wrapper{align-items:flex-start;transition-property:transform,height}.jp-carousel-overlay .swiper-container-3d{perspective:1200px}.jp-carousel-overlay .swiper-
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 74 6f 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 74 6f 70 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2d 62 6f 74 74 6f 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 2c 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 29 7d 2e
                                                                                                                            Data Ascii: er-container-3d .swiper-slide-shadow-top{background-image:linear-gradient(to top,rgba(0,0,0,.5),rgba(0,0,0,0))}.jp-carousel-overlay .swiper-container-3d .swiper-slide-shadow-bottom{background-image:linear-gradient(to bottom,rgba(0,0,0,.5),rgba(0,0,0,0))}.
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 2d 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 2e 33 35 3b 63 75 72 73 6f 72 3a 61 75 74 6f 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 3a 61 66 74 65 72 2c 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 3a 61 66 74 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63
                                                                                                                            Data Ascii: -disabled{opacity:.35;cursor:auto;pointer-events:none}.jp-carousel-overlay .swiper-button-prev:after,.jp-carousel-overlay .swiper-button-next:after{font-family:swiper-icons;font-size:var(--swiper-navigation-size);text-transform:none !important;letter-spac
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 68 69 64 64 65 6e 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 66 72 61 63 74 69 6f 6e 2c 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 75 73 74 6f 6d 2c 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 7b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61
                                                                                                                            Data Ascii: iper-pagination-hidden{opacity:0}.jp-carousel-overlay .swiper-pagination-fraction,.jp-carousel-overlay .swiper-pagination-custom,.jp-carousel-overlay .swiper-container-horizontal>.swiper-pagination-bullets{bottom:10px;left:0;width:100%}.jp-carousel-overla
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 6c 69 63 6b 61 62 6c 65 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 7b 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 63 6f 6c 6f 72 2c 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 74 68 65 6d 65 2d 63 6f 6c
                                                                                                                            Data Ascii: bkit-appearance:none;appearance:none}.jp-carousel-overlay .swiper-pagination-clickable .swiper-pagination-bullet{cursor:pointer}.jp-carousel-overlay .swiper-pagination-bullet-active{opacity:1;background:var(--swiper-pagination-color,var(--swiper-theme-col
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 63 6f 6e 74 61 69 6e 65 72 2d 72 74 6c 3e 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 32 73 20 74 72 61 6e 73 66 6f 72 6d 2c 2e 32 73 20 72 69 67 68 74 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 35 29 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 70 72 6f 67 72 65 73 73
                                                                                                                            Data Ascii: container-rtl>.swiper-pagination-bullets-dynamic .swiper-pagination-bullet{transition:.2s transform,.2s right}.jp-carousel-overlay .swiper-pagination-progressbar{background:rgba(0,0,0,.25);position:absolute}.jp-carousel-overlay .swiper-pagination-progress
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 7a 6f 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 3e 69 6d 67 2c 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 7a 6f 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 3e 73 76 67 2c 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 6f 76 65 72 6c 61 79 20 2e 73 77 69 70 65 72 2d 7a 6f 6f 6d 2d 63 6f 6e 74 61 69 6e 65 72 3e 63 61 6e 76 61 73 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 6a 70 2d 63 61 72 6f
                                                                                                                            Data Ascii: ntent:center;align-items:center;text-align:center}.jp-carousel-overlay .swiper-zoom-container>img,.jp-carousel-overlay .swiper-zoom-container>svg,.jp-carousel-overlay .swiper-zoom-container>canvas{max-width:100%;max-height:100%;object-fit:contain}.jp-caro


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            11192.168.2.1649725192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC718OUTGET /_static/??/wp-content/mu-plugins/core-compat/wp-mediaelement.css,/wp-content/mu-plugins/wpcom-bbpress-premium-themes.css?m=1432920480j&cssminify=yes HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC457INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                            Content-Length: 369
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Fri, 19 May 2023 01:49:07 GMT
                                                                                                                            Etag: "6466d593-171"
                                                                                                                            Expires: Fri, 24 Jan 2025 00:06:41 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:05 UTC369INData Raw: 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 6c 69 67 68 74 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 70 6c 61 79 69 6e 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 64 61 72 6b 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 69 74 65 6d 20 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 77 70 2d 70 6c 61 79 6c 69 73 74 2d 63 61 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 62 62 70 2d 73 74
                                                                                                                            Data Ascii: .wp-playlist-light{color:#000}.wp-playlist-light .wp-playlist-item{color:#333}.wp-playlist-light .wp-playlist-playing{background:#fff;color:#000}.wp-playlist-dark .wp-playlist-item .wp-playlist-caption{color:#fff}.wp-playlist-caption{display:block}.bbp-st


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            12192.168.2.1649732192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC775OUTGET /_static/??-eJx9jcEOwjAMQ3+IEnUH2AXxLVuVlUDaVG2mib8ngAQDJG72S2zDUlyQrJgV0uwKz5FygyApGXJMFzTXvsjWyAYIsihZur3E87Dq1BMmayjzCBMuWKHplfHnbTVdcWSJJuNj923/hSKKYwmDkuQP4yYeqN6jx3Twe9/5Xd/77nwDsx1cLg==&cssminify=yes HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC485INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: text/css;charset=utf-8
                                                                                                                            Content-Length: 40559
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Wed, 03 Apr 2024 18:30:50 GMT
                                                                                                                            Etag: "660da05a-9e6f"
                                                                                                                            Expires: Wed, 01 Oct 2025 01:07:48 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw BYPASS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:05 UTC884INData Raw: 70 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 70 78 7d 70 2e 63 6f 6d 6d 65 6e 74 2d 6e 6f 74 2d 6c 69 6b 65 64 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 70 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 20 61 2e 76 69 65 77 2d 6c 69 6b 65 72 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 7b 63 6f 6c 6f 72 3a 23 35 35 35 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 66 6f 6e 74 2d
                                                                                                                            Data Ascii: p.comment-likes{height:16px;float:none;width:100%;clear:both;display:block;margin-left:-2px}p.comment-not-liked{cursor:pointer}p.comment-likes a.view-likers{text-decoration:underline;border:none}div.comment-likes-overlay{color:#555;position:absolute;font-
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 75 6c 20 6c 69 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 20 30 20 35 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 75 6c 2e 73 69 6e 67 6c 65 20 6c 69 7b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 2e 69 6e 6e 65 72 20 75 6c 2e 64 6f 75 62 6c 65 20 6c 69 7b 77 69 64 74 68 3a 35 30 25 7d 64 69 76 2e 63 6f 6d 6d
                                                                                                                            Data Ascii: ay div.inner ul li{float:left;display:inline;padding:0;margin:0 0 5px;overflow:hidden;white-space:nowrap;text-overflow:ellipsis}div.comment-likes-overlay div.inner ul.single li{width:100%}div.comment-likes-overlay div.inner ul.double li{width:50%}div.comm
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 2c 70 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 64 20 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 2c 70 2e 63 6f 6d 6d 65 6e 74 2d 6e 6f 74 2d 6c 69 6b 65 64 3a 68 6f 76 65 72 20 61 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 66 31 38 33 31 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 7d 64 69 76 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 6b 65 73 2d 6f 76 65 72 6c 61 79 20 64 69 76 20 2e 73 6c 69 64 65 72 2d 6e 61 76 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 77 69 64 74 68 3a 33 31 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 6d 61 72 67 69 6e 3a 31 35 70 78 20 30 20 2d 31 35 70 78 20 2d 31 32 70 78 3b 74 65 78 74 2d 61 6c 69
                                                                                                                            Data Ascii: ,p.comment-liked a.comment-like-link:before,p.comment-not-liked:hover a.comment-like-link:before{color:#f1831e;background:0 0}div.comment-likes-overlay div .slider-nav{position:relative;clear:both;width:310px;height:40px;margin:15px 0 -15px -12px;text-ali
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 77 69 70 65 2d 77 72 61 70 3e 64 69 76 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 2f 69 2f 6e 6f 74 69 63 6f 6e 73 2f 2e 2f 4e 6f 74 69 63 6f 6e 73 2e 65 6f 74 3f 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 77
                                                                                                                            Data Ascii: wipe-wrap>div{float:left;width:100%;position:relative}@font-face{font-family:"Noticons";src:url(/i/noticons/./Noticons.eot?) format("embedded-opentype");font-weight:400;font-style:normal}@font-face{font-family:"Noticons";src:url("data:application/x-font-w
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 79 61 50 45 59 38 4f 6a 78 71 50 41 6f 38 55 6a 77 67 50 48 77 38 48 64 7a 33 48 64 49 34 4a 48 42 77 63 54 4f 77 76 6f 57 34 6a 45 6a 43 79 4d 63 41 31 4d 44 49 42 43 53 5a 30 42 52 41 76 44 32 63 41 41 50 6c 53 4f 6a 51 41 52 41 55 52 41 41 41 41 4c 41 41 73 41 43 77 41 4c 41 42 61 41 49 51 41 7a 41 44 79 41 51 41 42 48 41 46 47 41 5a 51 42 7a 67 49 49 41 72 49 44 54 41 4f 6b 41 2b 41 45 45 67 54 43 42 56 77 46 71 41 59 45 42 6e 59 48 43 41 63 71 42 32 6f 48 6a 67 66 49 43 43 59 4a 48 67 70 2b 43 7a 6f 4c 79 41 78 2b 44 4d 6f 4e 6d 41 33 71 44 69 77 4f 61 41 37 53 44 76 51 50 45 41 38 75 44 33 67 50 6d 67 2f 67 45 44 59 51 6f 42 44 65 45 52 51 52 55 68 47 63 45 66 59 53 59 42 4b 43 45 71 51 53 37 68 4d 4d 45 79 67 54 52 42 4e 79 45 34 6f 54 7a 68 51 47
                                                                                                                            Data Ascii: yaPEY8OjxqPAo8UjwgPHw8Hdz3HdI4JHBwcTOwvoW4jEjCyMcA1MDIBCSZ0BRAvD2cAAPlSOjQARAURAAAALAAsACwALABaAIQAzADyAQABHAFGAZQBzgIIArIDTAOkA+AEEgTCBVwFqAYEBnYHCAcqB2oHjgfICCYJHgp+CzoLyAx+DMoNmA3qDiwOaA7SDvQPEA8uD3gPmg/gEDYQoBDeERQRUhGcEfYSYBKCEqQS7hMMEygTRBNyE4oTzhQG
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 54 4e 45 4c 46 42 2f 38 4d 62 6c 78 2f 43 6a 54 68 75 6f 61 2b 73 49 5a 6f 73 77 42 2f 44 47 63 64 36 4f 68 4b 72 39 71 39 4b 64 50 54 30 64 66 51 63 49 39 38 66 71 2b 71 6f 59 51 39 6b 64 47 77 54 55 65 62 76 39 39 39 57 4f 78 55 72 45 31 61 74 6d 6b 43 55 71 62 57 33 2b 66 66 50 78 38 71 6d 6a 2b 46 47 6c 45 33 48 6a 6d 33 43 53 6d 4c 4e 39 44 78 49 51 31 67 61 44 47 6c 6f 7a 36 45 2b 6d 64 5a 4e 6a 37 7a 51 33 68 43 72 57 79 6b 32 59 48 66 63 54 52 75 74 50 76 44 43 43 48 6b 39 74 46 36 78 73 4b 54 30 37 4e 6e 54 6f 35 41 45 4f 61 4c 67 62 51 64 4f 45 52 61 48 61 49 49 46 4a 47 67 79 66 55 51 53 75 45 38 35 64 59 42 54 7a 6b 62 33 39 47 41 49 49 52 36 6e 78 30 32 45 55 70 31 30 42 74 44 79 73 4a 4f 4f 55 79 41 57 6a 51 51 67 71 49 64 67 49 78 65 4e 2b
                                                                                                                            Data Ascii: TNELFB/8Mblx/CjThuoa+sIZoswB/DGcd6OhKr9q9KdPT0dfQcI98fq+qoYQ9kdGwTUebv999WOxUrE1atmkCUqbW3+ffPx8qmj+FGlE3Hjm3CSmLN9DxIQ1gaDGloz6E+mdZNj7zQ3hCrWyk2YHfcTRutPvDCCHk9tF6xsKT07NnTo5AEOaLgbQdOERaHaIIFJGgyfUQSuE85dYBTzkb39GAIIR6nx02EUp10BtDysJOOUyAWjQQgqIdgIxeN+
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 36 73 75 72 6a 2b 4a 38 5a 73 58 6c 72 52 6e 35 4a 42 70 49 31 65 33 70 45 65 4d 4e 6f 4f 35 51 72 66 67 72 6c 75 69 68 39 34 43 6c 6a 6f 47 56 45 47 67 58 6f 69 55 4c 4d 65 31 69 35 76 4c 41 66 6a 38 30 68 72 35 4f 2b 50 2f 33 4a 56 6a 35 6d 37 6c 57 74 38 52 36 37 58 5a 36 7a 71 44 68 69 31 77 6f 2f 6b 4a 4d 44 54 2f 4e 6a 63 51 58 6d 49 6c 33 54 78 38 51 63 45 73 2b 54 54 77 79 2b 63 67 2f 50 61 52 46 51 6e 33 54 62 54 45 43 5a 33 57 67 52 57 73 35 6f 67 39 56 49 42 38 58 72 67 52 57 74 4e 38 59 77 7a 46 77 73 34 52 44 4d 33 55 78 73 4e 57 46 54 4c 4e 37 49 52 79 4f 55 45 47 69 41 64 49 52 44 4e 6e 2b 52 31 79 4e 49 63 69 67 63 69 6a 58 68 6d 46 57 53 4a 52 6d 62 65 4b 41 6a 4d 5a 76 31 37 44 4d 66 44 4c 58 4d 78 34 7a 52 43 4e 2b 4b 6c 2b 4a 78 33 2b
                                                                                                                            Data Ascii: 6surj+J8ZsXlrRn5JBpI1e3pEeMNoO5Qrfgrluih94CljoGVEGgXoiULMe1i5vLAfj80hr5O+P/3JVj5m7lWt8R67XZ6zqDhi1wo/kJMDT/NjcQXmIl3Tx8QcEs+TTwy+cg/PaRFQn3TbTECZ3WgRWs5og9VIB8XrgRWtN8YwzFws4RDM3UxsNWFTLN7IRyOUEGiAdIRDNn+R1yNIcigcijXhmFWSJRmbeKAjMZv17DMfDLXMx4zRCN+Kl+Jx3+
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 37 61 6d 2f 61 46 42 38 77 5a 61 44 52 2b 5a 73 2b 50 4e 4c 2b 35 62 56 7a 30 6d 51 50 31 5a 76 32 42 58 37 35 65 58 63 34 31 70 33 64 2b 54 47 59 35 64 4d 44 75 2f 36 6a 35 71 46 4e 7a 32 44 71 34 35 65 2f 4d 51 31 72 63 46 4a 4b 7a 66 66 50 76 48 57 42 52 5a 37 62 74 61 45 6a 46 79 44 31 72 76 37 2b 5a 58 74 2b 2b 2f 63 76 6d 35 36 53 4f 55 70 61 54 36 38 4d 49 31 74 39 4a 79 4f 67 32 59 47 59 6e 47 54 45 31 50 4f 51 68 76 46 71 34 32 79 32 71 78 41 77 6e 41 38 35 67 2b 6b 4f 41 74 4d 48 59 70 73 41 66 62 48 47 65 53 69 63 77 76 53 46 57 4c 6f 4a 4a 73 66 6e 59 39 72 55 70 68 6a 39 34 36 32 67 6a 45 46 32 79 65 74 2f 2f 56 4e 6b 2b 70 57 37 33 75 6e 64 2b 33 4a 2f 56 64 4e 4b 4f 6c 5a 59 69 77 51 4f 51 4d 6e 69 72 71 52 6f 35 57 2b 56 52 66 64 30 31 4d
                                                                                                                            Data Ascii: 7am/aFB8wZaDR+Zs+PNL+5bVz0mQP1Zv2BX75eXc41p3d+TGY5dMDu/6j5qFNz2Dq45e/MQ1rcFJKzffPvHWBRZ7btaEjFyD1rv7+ZXt++/cvm56SOUpaT68MI1t9JyOg2YGYnGTE1POQhvFq42y2qxAwnA85g+kOAtMHYpsAfbHGeSicwvSFWLoJJsfnY9rUphj9462gjEF2yet//VNk+pW73und+3J/VdNKOlZYiwQOQMnirqRo5W+VRfd01M
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6e 51 78 4d 61 38 52 51 44 6d 49 6a 68 7a 77 42 35 74 56 69 4d 4f 53 59 66 77 42 61 43 6f 51 31 69 5a 4d 61 53 71 6b 41 4a 6e 51 78 4e 43 67 52 45 45 39 55 4e 62 4b 53 42 58 46 4f 30 58 30 45 66 73 30 52 6f 6c 77 45 45 76 71 41 2b 34 73 59 51 61 59 34 32 65 4d 68 79 57 6a 59 67 48 6b 52 6c 2f 53 4f 47 56 4b 50 41 69 75 41 55 61 76 41 54 74 42 6c 48 36 52 69 6e 49 34 56 42 52 58 6f 52 4c 4e 45 6d 69 34 41 47 55 47 2f 4d 5a 34 44 4a 37 48 4a 55 45 43 63 6d 2b 30 43 67 49 36 53 6c 45 6f 42 59 64 6b 4e 77 57 68 44 49 2b 2b 74 35 39 38 75 47 7a 5a 49 72 50 68 30 42 58 72 73 47 76 44 32 4c 59 56 62 2b 2b 65 58 70 51 49 51 6f 39 71 65 54 7a 38 33 6c 65 58 33 49 4f 64 38 31 32 2b 69 38 6e 76 62 2b 4b 48 44 65 76 59 64 75 6e 61 71 62 4f 36 48 72 75 71 4c 62 4e 6e
                                                                                                                            Data Ascii: nQxMa8RQDmIjhzwB5tViMOSYfwBaCoQ1iZMaSqkAJnQxNCgREE9UNbKSBXFO0X0Efs0RolwEEvqA+4sYQaY42eMhyWjYgHkRl/SOGVKPAiuAUavATtBlH6RinI4VBRXoRLNEmi4AGUG/MZ4DJ7HJUECcm+0CgI6SlEoBYdkNwWhDI++t598uGzZIrPh0BXrsGvD2LYVb++eXpQIQo9qeTz83leX3IOd812+i8nvb+KHDevYdunaqbO6HruqLbNn
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 7a 43 5a 77 30 4c 54 5a 74 7a 33 59 36 6e 46 38 7a 63 4f 69 56 75 45 72 4f 7a 5a 59 6e 38 6e 5a 4f 74 4e 70 66 54 36 33 52 6b 47 72 6b 38 5a 31 59 32 7a 76 57 55 36 6f 72 4b 2b 53 65 54 6e 33 42 69 70 69 43 61 79 6b 64 63 4d 6d 72 63 74 5a 32 74 5a 5a 34 63 44 5a 42 59 4b 53 65 33 4f 4e 78 57 58 74 34 31 61 56 78 74 57 56 62 6d 6d 31 70 58 39 2f 4c 37 66 76 48 36 37 50 47 72 36 31 79 63 72 69 41 76 41 7a 48 38 64 53 50 51 31 45 74 68 54 70 61 67 61 36 42 33 72 44 4a 54 4e 41 66 6f 46 42 4f 41 7a 56 4d 6b 79 6f 4d 73 54 59 55 63 6d 49 36 59 61 67 48 39 51 2f 38 67 44 5a 57 31 72 53 6d 67 4d 76 67 65 67 42 62 6c 74 65 59 68 50 4e 47 63 77 6a 43 44 37 79 31 70 65 42 4f 54 68 34 64 78 2b 33 56 48 46 71 31 66 4e 6d 48 63 36 74 38 2f 41 2f 44 62 4d 4b 4b 71 63
                                                                                                                            Data Ascii: zCZw0LTZtz3Y6nF8zcOiVuErOzZYn8nZOtNpfT63RkGrk8Z1Y2zvWU6orK+SeTn3BipiCaykdcMmrctZ2tZZ4cDZBYKSe3ONxWXt41aVxtWVbmm1pX9/L7fvH67PGr61ycriAvAzH8dSPQ1EthTpaga6B3rDJTNAfoFBOAzVMkyoMsTYUcmI6YagH9Q/8gDZW1rSmgMvgegBblteYhPNGcwjCD7y1peBOTh4dx+3VHFq1fNmHc6t8/A/DbMKKqc


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            13192.168.2.1649726192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC751OUTGET /_static/??-eJxdjUEOwjAMBD9EsAoFekE8BSWNqZwmdpQ4BX5PD4AEx50daeCezSisyAqhQhJHEU2rWOy0MkN8k22oG/j1SlSTizye/19qJsc2EVcIqNmO83tDbfxB1wXZSwHbVJJVpfErL+RRcsFawTWKHiI5UJmRjSvkJ1yDl3TuTrt+OBy7/RBe/+1IIg== HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC483INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 27555
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Wed, 28 Aug 2024 14:42:34 GMT
                                                                                                                            Etag: "66cf375a-6ba3"
                                                                                                                            Expires: Thu, 28 Aug 2025 14:54:24 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            2024-10-24 12:08:05 UTC886INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                            Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 74 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a
                                                                                                                            Data Ascii: t.getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = false;
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61 62 6c 65
                                                                                                                            Data Ascii: isBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_table
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c 73 65 20
                                                                                                                            Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== false
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20
                                                                                                                            Data Ascii: } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20
                                                                                                                            Data Ascii: if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if the
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 65 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62 65 72 72
                                                                                                                            Data Ascii: er is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackberr
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 27 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69 74 2c 20
                                                                                                                            Data Ascii: ' ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKit,
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 20 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72 20 69 50
                                                                                                                            Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for iP
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 20 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 2f 2f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 6c 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 76 65 6e 74 73 20 61 6e 64 20 70 61 73 73 20 74 68 65 6d 20 74 6f 20 63 68 69 6c 64 72 65 6e 20 6f 66 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 0a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 63 75 72 72 65 6e 74 54 6f
                                                                                                                            Data Ascii: === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;// listen for rlt authentication events and pass them to children of this document.( function() {var currentTo


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            14192.168.2.1649728192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC672OUTGET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/block-library/navigation/view.min.js?ver=7b370e821516feba4955 HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC503INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 3330
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Wed, 09 Oct 2024 23:25:05 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "670710d1-d02"
                                                                                                                            Expires: Sat, 11 Oct 2025 10:53:24 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:05 UTC866INData Raw: 69 6d 70 6f 72 74 2a 61 73 20 65 20 66 72 6f 6d 22 40 77 6f 72 64 70 72 65 73 73 2f 69 6e 74 65 72 61 63 74 69 76 69 74 79 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 6f 29 26 26 21 74 2e 6f 28 65 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6e 3d 28 6c 3d 7b 67 65 74 43 6f 6e 74 65 78 74 3a 28 29 3d 3e 65 2e 67 65 74 43 6f 6e 74 65 78 74 2c 67 65 74 45 6c 65 6d 65 6e 74 3a 28 29 3d
                                                                                                                            Data Ascii: import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(l={getContext:()=>e.getContext,getElement:()=
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 61 72 69 61 4c 61 62 65 6c 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 67 65 74 43 6f 6e 74 65 78 74 29 28 29 3b 72 65 74 75 72 6e 22 6f 76 65 72 6c 61 79 22 3d 3d 3d 65 2e 74 79 70 65 26 26 75 2e 69 73 4d 65 6e 75 4f 70 65 6e 3f 65 2e 61 72 69 61 4c 61 62 65 6c 3a 6e 75 6c 6c 7d 2c 67 65 74 20 69 73 4d 65 6e 75 4f 70 65 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 75 2e 6d 65 6e 75 4f 70 65 6e 65 64 42 79 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 67 65 74 20 6d 65 6e 75 4f 70 65 6e 65 64 42 79 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 67 65 74 43 6f 6e 74 65 78 74 29 28 29 3b 72 65 74 75 72 6e 22 6f 76 65 72 6c 61 79 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6f 76 65 72 6c 61
                                                                                                                            Data Ascii: ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&u.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.values(u.menuOpenedBy).filter(Boolean).length>0},get menuOpenedBy(){const e=(0,n.getContext)();return"overlay"===e.type?e.overla
                                                                                                                            2024-10-24 12:08:05 UTC1095INData Raw: 3a 65 2e 73 68 69 66 74 4b 65 79 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 6c 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6f 2e 66 6f 63 75 73 28 29 29 29 7d 7d 2c 68 61 6e 64 6c 65 4d 65 6e 75 46 6f 63 75 73 6f 75 74 28 65 29 7b 63 6f 6e 73 74 7b 6d 6f 64 61 6c 3a 74 2c 74 79 70 65 3a 6f 7d 3d 28 30 2c 6e 2e 67 65 74 43 6f 6e 74 65 78 74 29 28 29 3b 28 6e 75 6c 6c 3d 3d 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 7c 7c 21 74 3f 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 29 26 26 65 2e 74 61 72 67 65 74 21 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 22 73 75 62 6d 65 6e 75 22 3d 3d 3d
                                                                                                                            Data Ascii: :e.shiftKey||window.document.activeElement!==l||(e.preventDefault(),o.focus()))}},handleMenuFocusout(e){const{modal:t,type:o}=(0,n.getContext)();(null===e.relatedTarget||!t?.contains(e.relatedTarget)&&e.target!==window.document.activeElement&&"submenu"===


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            15192.168.2.1649727192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC629OUTGET /wp-content/themes/h4/global.css?m=1420737423i&cssminify=yes HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC443INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 311
                                                                                                                            Connection: close
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/471-1684460918911.6392
                                                                                                                            Expires: Fri, 30 May 2025 20:23:24 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw BYPASS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            2024-10-24 12:08:05 UTC311INData Raw: 69 6d 67 2e 6c 61 74 65 78 7b 62 6f 72 64 65 72 3a 30 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 76 69 64 65 6f 2d 70 6c 61 79 65 72 7b 62 6f 72 64 65 72 3a 30 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 74 65 78 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 30 30 30 65 6d 7d 2e 63 6f 6d 6d 65 6e 74 20 6f 62 6a 65 63 74 2c 2e 63 6f 6d 6d 65 6e 74 20 65 6d 62 65 64 2c 2e 65 6d 62 65 64 2d 76 69 6d 65 6f 20 69 66 72 61 6d 65 2c 2e 65 6d 62 65 64 2d 79 6f 75 74
                                                                                                                            Data Ascii: img.latex{border:0;vertical-align:middle}.video-player{border:0;margin:auto;padding:5px;text-align:center;max-width:100%}.hidden{display:none}.screen-reader-text{position:absolute;left:-1000em}.comment object,.comment embed,.embed-vimeo iframe,.embed-yout


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            16192.168.2.1649729192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC727OUTGET /_static/??-eJx9jUsOgzAMRC/U4PSjppuqR6moiZBD7ERNLK5PFpQFqljO07wZmLPBJNVLBVaTo44kBYKvucdpzVBU4E2C8FGKA2D/TVp83Go/0DFJF8oJ/q9iYm7IRJp8+9iBI3HdN3Nuyi4278XPs7tYe324+y0sfhVO2w== HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC483INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 49122
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Wed, 03 Jul 2024 20:32:54 GMT
                                                                                                                            Etag: "6685b576-bfe2"
                                                                                                                            Expires: Thu, 03 Jul 2025 20:46:38 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:05 UTC886INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 65 78 74 75 72 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 28 65 3d 28 65 3d 28 65 2b 3d 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 38 32 31 37 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 33 39 3b 2f 67 2c 22 26 23 38 32 31 37 3b 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 23 38 32 32 31 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 33 34 3b 2f 67 2c 22 26 23 38 32 32 31 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 71 75 6f 74 3b 2f 67 2c 22 26 23 38 32 32 31 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 75 32 30 31 44 5d 2f 67 2c 22 26
                                                                                                                            Data Ascii: !function(){"use strict";var e,t={noop:function(){},texturize:function(e){return(e=(e=(e=(e+="").replace(/'/g,"&#8217;").replace(/&#039;/g,"&#8217;")).replace(/"/g,"&#8221;").replace(/&#034;/g,"&#8221;").replace(/&quot;/g,"&#8221;").replace(/[\u201D]/g,"&
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6c 3d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 69 29 2f 6e 3b 6c 3c 31 3f 28 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 74 2b 28 72 2d 74 29 2a 6c 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 61 28 69 2c 6e 29 29 29 29 3a 28 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 72 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 22 29 2c 6f 28 29 29 7d 3b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                            Data Ascii: nterEvents="none";var a=function(i,n){var l=(performance.now()-i)/n;l<1?(e.style.opacity=t+(r-t)*l,requestAnimationFrame((()=>a(i,n)))):(e.style.opacity=r,e.style.removeProperty("pointer-events"),o())};requestAnimationFrame((function(){requestAnimationFra
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c 22 2c 73 29 2c 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 63 2c 75 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 64 3d 28 63 3d 28 75 2d 69 29 2f 33 30 30 29 3c 2e 35 3f 32 2a 63 2a 63 3a 31 2d 4d 61 74 68 2e 70 6f 77 28 2d 32 2a 63 2b 32 2c 32 29 2f 32 2c 70 3d 28 64 3d 64 3e 31 3f 31 3a 64 29 2a 6c 3b 69 66 28 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 6e 2b 70 2c 75 3c 3d 69 2b 33 30 30 26 26 61 29 72 65 74 75 72 6e 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 3b 72 26 26 72 28 29 2c 6f 26 26 28 6f 2e 73 74 79 6c 65 2e 6d 69 6e 48 65 69 67 68 74 3d 22 22 29 2c 61 3d 21 31 2c 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c
                                                                                                                            Data Ascii: t.addEventListener("wheel",s),function e(){var c,u=Date.now(),d=(c=(u-i)/300)<.5?2*c*c:1-Math.pow(-2*c+2,2)/2,p=(d=d>1?1:d)*l;if(t.scrollTop=n+p,u<=i+300&&a)return requestAnimationFrame(e);r&&r(),o&&(o.style.minHeight=""),a=!1,t.removeEventListener("wheel
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6f 6f 70 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 69 66 28 21 73 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 38 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 70 2e 6f 76 65 72 6c 61 79 2e 73 63 72 6f 6c 6c 54 6f 70 2d 3d 31 30 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 70 2e 6f 76 65 72 6c 61 79 2e 73 63 72 6f 6c 6c 54 6f 70 2b 3d 31 30 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 6c 69 64 65 4e 65 78 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 37 3a 63 61 73 65 20 38 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 6c 69 64 65 50 72 65 76 28 29 3b 62 72 65 61
                                                                                                                            Data Ascii: oop;function h(t){if(!s)switch(t.which){case 38:t.preventDefault(),p.overlay.scrollTop-=100;break;case 40:t.preventDefault(),p.overlay.scrollTop+=100;break;case 39:t.preventDefault(),e.slideNext();break;case 37:case 8:t.preventDefault(),e.slidePrev();brea
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 69 29 62 28 29 3b 65 6c 73 65 20 69 66 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6d 61 67 65 2d 64 6f 77 6e 6c 6f 61 64 22 29 29 6d 28 22 64 6f 77 6e 6c 6f 61 64 5f 6f 72 69 67 69 6e 61 6c 5f 63 6c 69 63 6b 22 29 3b 65 6c 73 65 20 69 66 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 6c 6f 67 69 6e 22 29 29 74 3d 70 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 6f 3d 74 3f 74 2e 61 74 74 72 73 2e 61 74 74 61 63 68 6d 65 6e 74 49 64 3a 22 30 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 6c 6f 67 69 6e 5f 75 72 6c 2b 22 25 32
                                                                                                                            Data Ascii: i)b();else if(a.classList.contains("jp-carousel-image-download"))m("download_original_click");else if(a.classList.contains("jp-carousel-comment-login"))t=p.currentSlide,o=t?t.attrs.attachmentId:"0",window.location.href=jetpackCarouselStrings.login_url+"%2
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 74 63 68 28 22 40 22 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 77 28 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 6e 6f 5f 63 6f 6d 6d 65 6e 74 5f 65 6d 61 69 6c 2c 21 31 29 3b 69 66 28 21 63 2e 61 75 74 68 6f 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 77 28 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 6e 6f 5f 63 6f 6d 6d 65 6e 74 5f 61 75 74 68 6f 72 2c 21 31 29 7d 76 61 72 20 75 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 75 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 61 6a 61 78 75 72 6c 2c 21 30 29 2c 75 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74
                                                                                                                            Data Ascii: tch("@"))return void w(jetpackCarouselStrings.no_comment_email,!1);if(!c.author.length)return void w(jetpackCarouselStrings.no_comment_author,!1)}var u=new XMLHttpRequest;u.open("POST",jetpackCarouselStrings.ajaxurl,!0),u.setRequestHeader("X-Requested-Wit
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6d 6d 65 6e 74 73 2d 77 72 61 70 70 65 72 22 29 2c 6e 3d 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 63 6f 6e 2d 69 6e 66 6f 22 29 2c 6c 3d 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 26 26 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 6c 65 63 74 65 64 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 6c 65 63 74 65 64 22 29 2c 69 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e
                                                                                                                            Data Ascii: or(".jp-carousel-comments-wrapper"),n=p.info.querySelector(".jp-carousel-icon-info"),l=p.info.querySelector(".jp-carousel-icon-comments");function s(){l&&l.classList.remove("jp-carousel-selected"),n.classList.toggle("jp-carousel-selected"),i&&i.classList.
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 29 3a 72 2e 73 68 6f 77 28 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 29 29 7d 29 29 2c 70 2e 6f 76 65 72 6c 61 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6a 70 5f 63 61 72 6f 75 73 65 6c 2e 62 65 66 6f 72 65 43 6c 6f 73 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 29 2c 65 26 26 65 2e 65 6e 61 62 6c 65 28 29 2c 72 2e 68 69 64 65 28 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 73
                                                                                                                            Data Ascii: -swiper-pagination")):r.show(p.info.querySelector(".jp-carousel-pagination")))})),p.overlay.addEventListener("jp_carousel.beforeClose",(function(){f(),document.documentElement.style.removeProperty("height"),e&&e.enable(),r.hide(p.info.querySelector(".jp-s
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 53 74 72 69 6e 67 73 2e 73 69 6e 67 6c 65 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 6d 65 64 69 61 5f 66 69 6c 65 29 26 26 28 61 3d 21 30 29 2c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 65 72 6d 61 6c 69 6e 6b 22 29 26 26 28 61 3d 21 30 29 2c 61 26 26 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 65 78 74 72 61 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 62 6c 6f 67 5f 69 64 3a 4e 75 6d 62 65 72 28 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 62 6c 6f 67 5f
                                                                                                                            Data Ascii: Strings.single_image_gallery_media_file)&&(a=!0),t.getAttribute("href")===e.getAttribute("data-permalink")&&(a=!0),a&&(t.classList.add("single-image-gallery"),t.setAttribute("data-carousel-extra",JSON.stringify({blog_id:Number(jetpackCarouselStrings.blog_
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6f 29 29 2c 72 2e 73 74 72 69 70 48 54 4d 4c 28 6e 29 3d 3d 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 6c 29 26 26 28 6c 3d 22 22 29 2c 72 2e 73 74 72 69 70 48 54 4d 4c 28 6e 29 3d 3d 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 73 29 26 26 28 73 3d 22 22 29 2c 72 2e 73 74 72 69 70 48 54 4d 4c 28 6c 29 3d 3d 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 73 29 26 26 28 73 3d 22 22 29 2c 73 26 26 28 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 2c 72 2e 73 68 6f 77 28 69 29 2c 6c 7c 7c 6e 7c 7c 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 73 29 2c 72 2e 73 68 6f 77 28 74 29 29 29 2c 6c 29 29 7b 76 61 72 20 63 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 6c 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 63 2c 6e 7c 7c 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 63 2c
                                                                                                                            Data Ascii: o)),r.stripHTML(n)===r.stripHTML(l)&&(l=""),r.stripHTML(n)===r.stripHTML(s)&&(s=""),r.stripHTML(l)===r.stripHTML(s)&&(s=""),s&&(i.innerHTML=s,r.show(i),l||n||(t.innerHTML=r.stripHTML(s),r.show(t))),l)){var c=r.stripHTML(l);a.innerHTML=c,n||(t.innerHTML=c,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            17192.168.2.1649731192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC622OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC481INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 655
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/1125-1684465228629.7234
                                                                                                                            Expires: Fri, 30 May 2025 20:23:25 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw BYPASS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            2024-10-24 12:08:05 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                            Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            18192.168.2.1649730192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC662OUTGET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/interactivity/index.min.js?ver=4a38a9230b5be1bd6e68 HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC505INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 36428
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Wed, 09 Oct 2024 23:24:56 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "670710c8-8e4c"
                                                                                                                            Expires: Sat, 11 Oct 2025 11:07:14 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:05 UTC864INData Raw: 76 61 72 20 65 3d 7b 34 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 54 6d 3a 28 29 3d 3e 46 2c 59 4d 3a 28 29 3d 3e 6f 2c 5a 42 3a 28 29 3d 3e 44 2c 68 3a 28 29 3d 3e 67 2c 6b 72 3a 28 29 3d 3e 52 2c 6c 24 3a 28 29 3d 3e 73 2c 73 59 3a 28 29 3d 3e 56 2c 77 41 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 2c 73 2c 75 2c 5f 2c 63 2c 6c 2c 61 2c 66 3d 7b 7d 2c 70 3d 5b 5d 2c 68 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e 65 5b 63 68 5d 7c 7a 6f 6f 7c 5e 6f 72 64 7c 69 74 65 72 61 2f 69 2c 64 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 65 5b 6e 5d 3d
                                                                                                                            Data Ascii: var e={454:(e,t,n)=>{n.d(t,{Tm:()=>F,YM:()=>o,ZB:()=>D,h:()=>g,kr:()=>R,l$:()=>s,sY:()=>V,wA:()=>b});var r,o,i,s,u,_,c,l,a,f={},p=[],h=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,d=Array.isArray;function v(e,t){for(var n in t)e[n]=
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 65 2e 5f 5f 3f 78 28 65 2e 5f 5f 2c 65 2e 5f 5f 69 2b 31 29 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 6e 3b 74 3c 65 2e 5f 5f 6b 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 6e 3d 65 2e 5f 5f 6b 5b 74 5d 29 26 26 6e 75 6c 6c 21 3d 6e 2e 5f 5f 65 29 72 65 74 75 72 6e 20 6e 2e 5f 5f 65 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3f 78 28 65 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 2c 6e 3b 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 65 2e 5f 5f 29 26 26 6e 75 6c 6c 21
                                                                                                                            Data Ascii: ){this.props=e,this.context=t}function x(e,t){if(null==t)return e.__?x(e.__,e.__i+1):null;for(var n;t<e.__k.length;t++)if(null!=(n=e.__k[t])&&null!=n.__e)return n.__e;return"function"==typeof e.type?x(e):null}function k(e){var t,n;if(null!=(e=e.__)&&null!
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 75 2c 5f 3d 74 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 6c 65 6e 67 74 68 2c 6c 3d 63 2c 61 3d 30 3b 66 6f 72 28 65 2e 5f 5f 6b 3d 5b 5d 2c 72 3d 30 3b 72 3c 5f 3b 72 2b 2b 29 6e 75 6c 6c 21 3d 28 6f 3d 65 2e 5f 5f 6b 5b 72 5d 3d 6e 75 6c 6c 3d 3d 28 6f 3d 74 5b 72 5d 29 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 53 74 72 69 6e 67 3f 6d 28 6e 75 6c 6c 2c 6f 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6f 29 3a 64 28 6f 29 3f 6d 28 77 2c 7b 63 68 69
                                                                                                                            Data Ascii: u,_=t.length,c=n.length,l=c,a=0;for(e.__k=[],r=0;r<_;r++)null!=(o=e.__k[r]=null==(o=t[r])||"boolean"==typeof o||"function"==typeof o?null:"string"==typeof o||"number"==typeof o||"bigint"==typeof o||o.constructor==String?m(null,o,null,null,o):d(o)?m(w,{chi
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 75 6c 6c 3d 3d 6e 3f 22 22 3a 6e 29 3a 65 5b 74 5d 3d 6e 75 6c 6c 3d 3d 6e 3f 22 22 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 68 2e 74 65 73 74 28 74 29 3f 6e 3a 6e 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3b 65 3a 69 66 28 22 73 74 79 6c 65 22 3d 3d 3d 74 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 6e 3b 65 6c 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 72 3d 22 22 29 2c 72 29 66 6f 72 28 74 20 69 6e 20 72 29 6e 26 26 74 20 69 6e 20 6e 7c 7c 24 28 65 2e 73 74 79 6c 65 2c 74 2c 22 22 29 3b 69 66 28 6e 29 66 6f 72 28 74 20
                                                                                                                            Data Ascii: ull==n?"":n):e[t]=null==n?"":"number"!=typeof n||h.test(t)?n:n+"px"}function T(e,t,n,r,o){var i;e:if("style"===t)if("string"==typeof n)e.style.cssText=n;else{if("string"==typeof r&&(e.style.cssText=r=""),r)for(t in r)n&&t in n||$(e.style,t,"");if(n)for(t
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 5f 5f 63 3d 6e 2e 5f 5f 63 29 2e 5f 5f 3d 66 2e 5f 5f 45 3a 28 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 54 26 26 54 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3f 74 2e 5f 5f 63 3d 66 3d 6e 65 77 20 54 28 78 2c 53 29 3a 28 74 2e 5f 5f 63 3d 66 3d 6e 65 77 20 62 28 78 2c 53 29 2c 66 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 54 2c 66 2e 72 65 6e 64 65 72 3d 4c 29 2c 6b 26 26 6b 2e 73 75 62 28 66 29 2c 66 2e 70 72 6f 70 73 3d 78 2c 66 2e 73 74 61 74 65 7c 7c 28 66 2e 73 74 61 74 65 3d 7b 7d 29 2c 66 2e 63 6f 6e 74 65 78 74 3d 53 2c 66 2e 5f 5f 6e 3d 72 2c 70 3d 66 2e 5f 5f 64 3d 21 30 2c 66 2e 5f 5f 68 3d 5b 5d 2c 66 2e 5f 73 62 3d 5b 5d 29 2c 6e 75 6c 6c 3d 3d 66 2e 5f 5f 73 26 26 28 66 2e 5f 5f 73 3d 66 2e 73 74 61 74 65 29 2c 6e 75 6c 6c 21 3d 54 2e
                                                                                                                            Data Ascii: __c=n.__c).__=f.__E:("prototype"in T&&T.prototype.render?t.__c=f=new T(x,S):(t.__c=f=new b(x,S),f.constructor=T,f.render=L),k&&k.sub(f),f.props=x,f.state||(f.state={}),f.context=S,f.__n=r,p=f.__d=!0,f.__h=[],f._sb=[]),null==f.__s&&(f.__s=f.state),null!=T.
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 2c 66 2e 63 6f 6e 74 65 78 74 29 2c 66 2e 73 74 61 74 65 3d 66 2e 5f 5f 73 7d 77 68 69 6c 65 28 66 2e 5f 5f 64 26 26 2b 2b 43 3c 32 35 29 3b 66 2e 73 74 61 74 65 3d 66 2e 5f 5f 73 2c 6e 75 6c 6c 21 3d 66 2e 67 65 74 43 68 69 6c 64 43 6f 6e 74 65 78 74 26 26 28 72 3d 76 28 76 28 7b 7d 2c 72 29 2c 66 2e 67 65 74 43 68 69 6c 64 43 6f 6e 74 65 78 74 28 29 29 29 2c 70 7c 7c 6e 75 6c 6c 3d 3d 66 2e 67 65 74 53 6e 61 70 73 68 6f 74 42 65 66 6f 72 65 55 70 64 61 74 65 7c 7c 28 67 3d 66 2e 67 65 74 53 6e 61 70 73 68 6f 74 42 65 66 6f 72 65 55 70 64 61 74 65 28 68 2c 79 29 29 2c 4d 28 65 2c 64 28 24 3d 6e 75 6c 6c 21 3d 61 26 26 61 2e 74 79 70 65 3d 3d 3d 77 26 26 6e 75 6c 6c 3d 3d 61 2e 6b 65 79 3f 61 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3a 61 29 3f 24 3a
                                                                                                                            Data Ascii: ,f.context),f.state=f.__s}while(f.__d&&++C<25);f.state=f.__s,null!=f.getChildContext&&(r=v(v({},r),f.getChildContext())),p||null==f.getSnapshotBeforeUpdate||(g=f.getSnapshotBeforeUpdate(h,y)),M(e,d($=null!=a&&a.type===w&&null==a.key?a.props.children:a)?$:
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 28 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 6c 3f 70 3d 76 3a 22 6b 65 79 22 3d 3d 3d 6c 7c 7c 6c 20 69 6e 20 62 7c 7c 54 28 65 2c 6c 2c 6e 75 6c 6c 2c 76 2c 69 29 29 3b 66 6f 72 28 6c 20 69 6e 20 62 29 76 3d 62 5b 6c 5d 2c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 6c 3f 68 3d 76 3a 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 6c 3f 61 3d 76 3a 22 76 61 6c 75 65 22 3d 3d 6c 3f 67 3d 76 3a 22 63 68 65 63 6b 65 64 22 3d 3d 6c 3f 6d 3d 76 3a 22 6b 65 79 22 3d 3d 3d 6c 7c 7c 5f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 76 7c 7c 77 5b 6c 5d 3d 3d 3d 76 7c 7c 54 28 65 2c 6c 2c 76 2c 77 5b 6c 5d 2c 69 29 3b 69 66 28 61 29 5f 7c 7c 70 26 26 28 61 2e 5f 5f 68 74 6d 6c 3d 3d
                                                                                                                            Data Ascii: ("dangerouslySetInnerHTML"==l?p=v:"key"===l||l in b||T(e,l,null,v,i));for(l in b)v=b[l],"children"==l?h=v:"dangerouslySetInnerHTML"==l?a=v:"value"==l?g=v:"checked"==l?m=v:"key"===l||_&&"function"!=typeof v||w[l]===v||T(e,l,v,w[l],i);if(a)_||p&&(a.__html==
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 66 69 72 73 74 43 68 69 6c 64 2c 69 2c 5f 29 2c 6a 28 75 2c 65 2c 5f 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 56 28 65 2c 74 2c 44 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 73 2c 75 2c 5f 3d 76 28 7b 7d 2c 65 2e 70 72 6f 70 73 29 3b 66 6f 72 28 73 20 69 6e 20 65 2e 74 79 70 65 26 26 65 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 26 26 28 75 3d 65 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 2c 74 29 22 6b 65 79 22 3d 3d 73 3f 6f 3d 74 5b 73 5d 3a 22 72 65 66 22 3d 3d 73 3f 69 3d 74 5b 73 5d 3a 5f 5b 73 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 5b 73 5d 26 26 76 6f 69 64 20 30 21 3d 3d 75 3f 75 5b 73 5d 3a 74 5b 73 5d 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                                                            Data Ascii: firstChild,i,_),j(u,e,_)}function D(e,t){V(e,t,D)}function F(e,t,n){var o,i,s,u,_=v({},e.props);for(s in e.type&&e.type.defaultProps&&(u=e.type.defaultProps),t)"key"==s?o=t[s]:"ref"==s?i=t[s]:_[s]=void 0===t[s]&&void 0!==u?u[s]:t[s];return arguments.lengt
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 73 29 29 2c 65 26 26 76 28 6e 2c 65 29 2c 6e 75 6c 6c 21 3d 65 26 26 74 68 69 73 2e 5f 5f 76 26 26 28 74 26 26 74 68 69 73 2e 5f 73 62 2e 70 75 73 68 28 74 29 2c 53 28 74 68 69 73 29 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 5f 76 26 26 28 74 68 69 73 2e 5f 5f 65 3d 21 30 2c 65 26 26 74 68 69 73 2e 5f 5f 68 2e 70 75 73 68 28 65 29 2c 53 28 74 68 69 73 29 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 77 2c 75 3d 5b 5d 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3f 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 2e 62 69 6e 64 28 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 3a
                                                                                                                            Data Ascii: s)),e&&v(n,e),null!=e&&this.__v&&(t&&this._sb.push(t),S(this))},b.prototype.forceUpdate=function(e){this.__v&&(this.__e=!0,e&&this.__h.push(e),S(this))},b.prototype.render=w,u=[],c="function"==typeof Promise?Promise.prototype.then.bind(Promise.resolve()):
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 65 74 75 72 6e 21 73 7c 7c 73 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 3b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 5f 5f 4e 29 7b 76 61 72 20 74 3d 65 2e 5f 5f 5b 30 5d 3b 65 2e 5f 5f 3d 65 2e 5f 5f 4e 2c 65 2e 5f 5f 4e 3d 76 6f 69 64 20 30 2c 74 21 3d 3d 65 2e 5f 5f 5b 30 5d 26 26 28 69 3d 21 30 29 7d 7d 29 29 2c 21 28 21 69 26 26 6f 2e 5f 5f 63 2e 70 72 6f 70 73 3d 3d 3d 65 29 26 26 28 21 73 7c 7c 73 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 29 7d 3b 74 2e 75 3d 21 30 3b 76 61 72 20 73 3d 74 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 2c 75 3d 74 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 3b 74 2e 63 6f 6d
                                                                                                                            Data Ascii: eturn!s||s.call(this,e,t,n);var i=!1;return r.forEach((function(e){if(e.__N){var t=e.__[0];e.__=e.__N,e.__N=void 0,t!==e.__[0]&&(i=!0)}})),!(!i&&o.__c.props===e)&&(!s||s.call(this,e,t,n))};t.u=!0;var s=t.shouldComponentUpdate,u=t.componentWillUpdate;t.com


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            19192.168.2.1649733192.0.73.24436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:05 UTC628OUTGET /js/hovercards/hovercards.min.js?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                            Host: 0.gravatar.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:05 UTC439INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:05 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 13581
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Tue, 24 Sep 2024 13:56:26 GMT
                                                                                                                            ETag: "66f2c50a-350d"
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                            Expires: Thu, 31 Oct 2024 12:08:05 GMT
                                                                                                                            Cache-Control: max-age=604800
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:05 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                            Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                            Data Ascii: gRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 2e 72 65 66 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73
                                                                                                                            Data Ascii: ((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.m(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.forEach((function(t){var a=t.ref;a.removeEventListener("mous
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 2c 72 65 66 3a 6e 2e 43 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 65 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 3b 69 66 28 61 2e 75 2e 68 61 73 28 69 29 29 7b 76 61 72 20 6c 3d 61 2e 75 2e 67 65 74 28 69 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 73 28 7b 7d 2c 6c 2c 7b 61 76 61 74 61 72 55 72 6c 3a 6c 2e 61 76 61 74 61 72 55 72 6c 2b 65 7d 29 2c 7b 61 64 64 69 74 69 6f
                                                                                                                            Data Ascii: ,ref:n.C(t)||t}})).filter(Boolean),this.i},r.F=function(r){var a=this,n=r.id,i=r.hash,e=r.params,v=r.ref,l=setTimeout((function(){if(!d.getElementById(n)){var r;if(a.u.has(i)){var l=a.u.get(i);r=t.createHovercard(s({},l,{avatarUrl:l.avatarUrl+e}),{additio
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 22 29 2c 72 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 76 29 2c 61 2e 42 28 69 2c 7b 63 6f 64 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 6f 7d 29 7d 29 29 3b 72 2e 69 64 3d 6e 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6c 2e 67 65 74 28 6e 29 29 7d 29 29 2c 72 2e 61 64 64 45 76
                                                                                                                            Data Ascii: stElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remove("gravatar-hovercard--skeleton"),r.replaceChildren(v),a.B(i,{code:n,message:o})}));r.id=n,r.addEventListener("mouseenter",(function(){return clearInterval(a.l.get(n))})),r.addEv
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28 29 2c 72 2e 52 28 74 2c 61 29 29 7d 29 2c 74 68 69 73 2e 48 29 3b 74 68 69 73 2e 6c 2e 73 65 74 28 74 2c 61 29 7d 2c 72 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 7c 7c 28 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 6c 2e 67 65 74 28 72 2e 69 64 29 29 2c 74 68 69 73 2e 46 28 72 29 29 7d 2c 72 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 3d 72 2e 69
                                                                                                                            Data Ascii: ){var r=this,a=setTimeout((function(){var a=d.getElementById(t);a&&(a.remove(),r.R(t,a))}),this.H);this.l.set(t,a)},r.p=function(t,r){"ontouchstart"in d||(t.stopImmediatePropagation(),clearInterval(this.l.get(r.id)),this.F(r))},r.m=function(t,r){var a=r.i
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 75 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6a 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 61 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6b 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 68 34 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 22 3e 27 2b 6a 2b 22 3c 2f 68 34 3e
                                                                                                                            Data Ascii: class="gravatar-hovercard__avatar" src="'+v(u)+'" width="72" height="72" alt="'+j+'" />\n\t\t\t\t\t</a>\n\t\t\t\t\t<a class="gravatar-hovercard__personal-info-link" href="'+k+'" target="_blank">\n\t\t\t\t\t\t<h4 class="gravatar-hovercard__name">'+j+"</h4>
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36 20 31 32 2e 31 36 36 37 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 32 2e 36 36 36 36 36 20 38 2e 33 33 33 33 38 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36
                                                                                                                            Data Ascii: ofile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg">\n\t\t\t\t\t\t\t<path d="M12.6667 8.33338L9.16666 12.1667M12.6667 8.33338L2.66666 8.33338M12.6667 8.33338L9.16666
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6f 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 27 2b 72 2b 22 3c 2f 69 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 5c 74 22 2c 76 7d 3b 76 61 72 20 75 2c 68 3d 69 2e 53 2c 66 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 45 6c 22 3a 7b 22 68 22 3a 22 5e 30 2e 39 2e 31 22 7d 7d 27 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                            Data Ascii: t+'" width="72" height="72" alt="'+o+'" />\n\t\t\t\t<i class="gravatar-hovercard__error-message">'+r+"</i>\n\t\t\t</div>\n \t",v};var u,h=i.S,f=JSON.parse('{"El":{"h":"^0.9.1"}}');function g(t,r){var a=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                            2024-10-24 12:08:05 UTC1369INData Raw: 66 28 6e 65 77 20 68 28 5f 28 5f 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29 2c 7b 7d 2c 7b 6d 79 48 61 73 68 3a 74 68 69 73 2e 6d 79 5f 68 61 73 68 2c 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 2c 6f 6e 51 75 65 72 79 48 6f 76 65 72 63 61 72 64 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 70 2d 68 6f 76 65 72 63 61 72 64 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 2d 68 61 73 68 65 64 22 29 2c 22 41 22 21 3d 3d 28
                                                                                                                            Data Ascii: f(new h(_(_({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{}),{},{myHash:this.my_hash,additionalClass:"wp-hovercard",onQueryHovercardRef:function(t){var r;return t.classList.add("wp-hovercard-attachment"),t.classList.add("grav-hashed"),"A"!==(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            20192.168.2.1649734192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC449OUTGET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/block-library/navigation/view.min.js?ver=7b370e821516feba4955 HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC503INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 3330
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Wed, 09 Oct 2024 23:25:05 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "670710d1-d02"
                                                                                                                            Expires: Sat, 11 Oct 2025 10:53:24 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC866INData Raw: 69 6d 70 6f 72 74 2a 61 73 20 65 20 66 72 6f 6d 22 40 77 6f 72 64 70 72 65 73 73 2f 69 6e 74 65 72 61 63 74 69 76 69 74 79 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 6f 29 26 26 21 74 2e 6f 28 65 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 3b 63 6f 6e 73 74 20 6e 3d 28 6c 3d 7b 67 65 74 43 6f 6e 74 65 78 74 3a 28 29 3d 3e 65 2e 67 65 74 43 6f 6e 74 65 78 74 2c 67 65 74 45 6c 65 6d 65 6e 74 3a 28 29 3d
                                                                                                                            Data Ascii: import*as e from"@wordpress/interactivity";var t={d:(e,n)=>{for(var o in n)t.o(n,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)};const n=(l={getContext:()=>e.getContext,getElement:()=
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 61 72 69 61 4c 61 62 65 6c 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 67 65 74 43 6f 6e 74 65 78 74 29 28 29 3b 72 65 74 75 72 6e 22 6f 76 65 72 6c 61 79 22 3d 3d 3d 65 2e 74 79 70 65 26 26 75 2e 69 73 4d 65 6e 75 4f 70 65 6e 3f 65 2e 61 72 69 61 4c 61 62 65 6c 3a 6e 75 6c 6c 7d 2c 67 65 74 20 69 73 4d 65 6e 75 4f 70 65 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 76 61 6c 75 65 73 28 75 2e 6d 65 6e 75 4f 70 65 6e 65 64 42 79 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 67 65 74 20 6d 65 6e 75 4f 70 65 6e 65 64 42 79 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 6e 2e 67 65 74 43 6f 6e 74 65 78 74 29 28 29 3b 72 65 74 75 72 6e 22 6f 76 65 72 6c 61 79 22 3d 3d 3d 65 2e 74 79 70 65 3f 65 2e 6f 76 65 72 6c 61
                                                                                                                            Data Ascii: ariaLabel(){const e=(0,n.getContext)();return"overlay"===e.type&&u.isMenuOpen?e.ariaLabel:null},get isMenuOpen(){return Object.values(u.menuOpenedBy).filter(Boolean).length>0},get menuOpenedBy(){const e=(0,n.getContext)();return"overlay"===e.type?e.overla
                                                                                                                            2024-10-24 12:08:06 UTC1095INData Raw: 3a 65 2e 73 68 69 66 74 4b 65 79 7c 7c 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 6c 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6f 2e 66 6f 63 75 73 28 29 29 29 7d 7d 2c 68 61 6e 64 6c 65 4d 65 6e 75 46 6f 63 75 73 6f 75 74 28 65 29 7b 63 6f 6e 73 74 7b 6d 6f 64 61 6c 3a 74 2c 74 79 70 65 3a 6f 7d 3d 28 30 2c 6e 2e 67 65 74 43 6f 6e 74 65 78 74 29 28 29 3b 28 6e 75 6c 6c 3d 3d 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 7c 7c 21 74 3f 2e 63 6f 6e 74 61 69 6e 73 28 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 29 26 26 65 2e 74 61 72 67 65 74 21 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 22 73 75 62 6d 65 6e 75 22 3d 3d 3d
                                                                                                                            Data Ascii: :e.shiftKey||window.document.activeElement!==l||(e.preventDefault(),o.focus()))}},handleMenuFocusout(e){const{modal:t,type:o}=(0,n.getContext)();(null===e.relatedTarget||!t?.contains(e.relatedTarget)&&e.target!==window.document.activeElement&&"submenu"===


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            21192.168.2.1649735192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC399OUTGET /wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC481INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 655
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/1125-1684465228629.7234
                                                                                                                            Expires: Fri, 30 May 2025 20:23:25 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw BYPASS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            2024-10-24 12:08:06 UTC655INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 57 50 47 72 6f 48 6f 7c 7c 7b 7d 3b 65 2e 6d 79 5f 68 61 73 68 3d 22 22 3b 65 2e 64 61 74 61 3d 7b 7d 3b 65 2e 72 65 6e 64 65 72 65 72 73 3d 7b 7d 3b 65 2e 73 79 6e 63 50 72 6f 66 69 6c 65 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 72 29 7b 69 66 28 21 65 2e 64 61 74 61 5b 61 5d 29 7b 65 2e 64 61 74 61 5b 61 5d 3d 7b 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 2e 67 72 6f 66 69 6c 65 2d 68 61 73 68 2d 6d 61 70 2d 22 2b 61 2b 22 20 73 70 61 6e 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 74 5d 3b 65 2e 64 61 74 61 5b 61 5d 5b 6f 2e 63 6c
                                                                                                                            Data Ascii: (function(){var e=window.WPGroHo||{};e.my_hash="";e.data={};e.renderers={};e.syncProfileData=function(a,r){if(!e.data[a]){e.data[a]={};var n=document.querySelectorAll("div.grofile-hash-map-"+a+" span");for(var t=0;t<n.length;t++){var o=n[t];e.data[a][o.cl


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            22192.168.2.1649736192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC528OUTGET /_static/??-eJxdjUEOwjAMBD9EsAoFekE8BSWNqZwmdpQ4BX5PD4AEx50daeCezSisyAqhQhJHEU2rWOy0MkN8k22oG/j1SlSTizye/19qJsc2EVcIqNmO83tDbfxB1wXZSwHbVJJVpfErL+RRcsFawTWKHiI5UJmRjSvkJ1yDl3TuTrt+OBy7/RBe/+1IIg== HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC482INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 27555
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Wed, 28 Aug 2024 14:42:34 GMT
                                                                                                                            Etag: "66cf375a-6ba3"
                                                                                                                            Expires: Thu, 28 Aug 2025 14:54:24 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw HIT
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:06 UTC887INData Raw: 28 20 66 75 6e 63 74 69 6f 6e 20 28 20 67 20 29 20 7b 0a 0a 20 20 76 61 72 20 74 20 3d 20 7b 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 57 49 4e 44 4f 57 53 3a 20 27 77 69 6e 64 6f 77 73 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 48 4f 4e 45 3a 20 27 69 70 68 6f 6e 65 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 4f 44 3a 20 27 69 70 6f 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 49 50 41 44 3a 20 27 69 70 61 64 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 27 2c 0a 20 20 20 20 20 20 50 4c 41 54 46 4f 52 4d 5f 42 4c 41 43 4b 42 45 52 52 59 5f 31 30 3a 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 2c 0a 20 20 20 20 20 20 50 4c 41
                                                                                                                            Data Ascii: ( function ( g ) { var t = { PLATFORM_WINDOWS: 'windows', PLATFORM_IPHONE: 'iphone', PLATFORM_IPOD: 'ipod', PLATFORM_IPAD: 'ipad', PLATFORM_BLACKBERRY: 'blackberry', PLATFORM_BLACKBERRY_10: 'blackberry_10', PLA
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 2e 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 67 65 74 4d 6f 62 69 6c 65 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 09 63 61 74 63 68 20 28 20 65 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 20 65 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 69 6e 69 74 46 6f 72 54 65 73 74 3a 20 66 75 6e 63 74 69 6f 6e 28 20 75 73 65 72 41 67 65 6e 74 20 29 20 7b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 66 61 6c 73 65 3b 0a 20
                                                                                                                            Data Ascii: .getPlatformName(); t.getMobileUserAgentName(); }catch ( e ) { console.error( e ); } }, initForTest: function( userAgent ) { t.matchedPlatformName = false; t.matchedUserAgentName = false;
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 31 30 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 68 61 73 28 20 27 62 6c 61 63 6b 62 65 72 72 79 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 27 3b 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 42 6c 61 63 6b 62 65 72 72 79 54 61 62 6c 65 74 28 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 62 6c 61 63 6b 62 65 72 72 79 5f 74 61 62 6c 65 74
                                                                                                                            Data Ascii: sBlackberry10() ) t.matchedUserAgentName = 'blackberry_10'; else if ( has( 'blackberry' ) ) t.matchedUserAgentName = 'blackberry'; else if ( t.isBlackberryTablet() ) t.matchedUserAgentName = 'blackberry_tablet
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 20 3d 20 27 69 70 61 64 2d 75 6e 6b 6e 6f 77 6e 27 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 2e 6d 61 74 63 68 65 64 55 73 65 72 41 67 65 6e 74 4e 61 6d 65 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 54 68 69 73 20 6d 65 74 68 6f 64 20 64 65 74 65 63 74 73 20 74 68 65 20 6d 6f 62 69 6c 65 20 70 6c 61 74 66 6f 72 6d 20 6e 61 6d 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 21 3d 3d 20 66 61 6c 73 65 20 29
                                                                                                                            Data Ascii: t.matchedUserAgentName = 'ipad-unknown'; return t.matchedUserAgentName; }, /** * This method detects the mobile platform name. */ getPlatformName : function() { if ( t.matchedPlatformName !== false )
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 53 79 6d 62 69 61 6e 53 34 30 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 2e 6d 61 74 63 68 65 64 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 20 3d 20 74 2e 50 4c 41 54 46 4f 52 4d 5f 53 59 4d 42 49 41 4e 5f 53 34 30 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 20 74 2e 69 73 4a 32 4d 45 50 6c 61 74 66 6f 72 6d 28 29 20 29 20 7b 0a 20 20 20 20 20
                                                                                                                            Data Ascii: } else if ( t.isSymbianPlatform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN; } else if ( t.isSymbianS40Platform() ) { t.matchedPlatformName = t.PLATFORM_SYMBIAN_S40; } else if ( t.isJ2MEPlatform() ) {
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 69 50 68 6f 6e 65 20 4d 6f 62 69 6c 65 20 53 61 66 61 72 69 20 6f 72 20 61 6e 6f 74 68 65 72 20 69 50 68 6f 6e 65 20 6f 72 20 69 50 6f 64 20 54 6f 75 63 68 20 42 72 6f 77 73 65 72 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 49 50 68 6f 6e 65 4f 72 49 50 6f 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 73 61 66 61 72 69 27 20 29 20 26 26 20 28 20 68 61 73 28 20 27 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 69 70 6f 64 27 20 29 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63
                                                                                                                            Data Ascii: if the current UA is iPhone Mobile Safari or another iPhone or iPod Touch Browser. */ isIPhoneOrIPod : check( function() { return has( 'safari' ) && ( has( 'iphone' ) || has( 'ipod' ) ); } ), /** * Detects if the c
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 72 20 69 73 20 4f 70 65 72 61 20 4d 69 6e 69 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 4f 70 65 72 61 4d 69 6e 69 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 6f 70 65 72 61 27 20 29 20 26 26 20 68 61 73 28 20 27 6d 69 6e 69 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 69 73 42 6c 61 63 6b 62 65 72 72 79 31 30 28 29 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 55 73 65 72 20 41 67 65 6e 74 20 66 6f 72 20 61 20 42 6c 61 63 6b 42 65 72 72 79 20 31 30 20 64 65 76 69 63 65 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 42 6c 61 63 6b 62 65 72 72 79
                                                                                                                            Data Ascii: r is Opera Mini */ isOperaMini : check( function() { return has( 'opera' ) && has( 'mini' ); } ), /** * isBlackberry10() can be used to check the User Agent for a BlackBerry 10 device. */ isBlackberry
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 20 29 20 7c 7c 20 68 61 73 28 20 27 6e 6f 6b 69 61 62 72 6f 77 73 65 72 27 20 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 64 65 76 69 63 65 20 70 6c 61 74 66 6f 72 6d 20 69 73 20 74 68 65 20 53 79 6d 62 69 61 6e 20 53 65 72 69 65 73 20 36 30 2e 0a 20 20 20 20 20 20 20 2a 2f 0a 20 20 20 20 20 20 69 73 53 79 6d 62 69 61 6e 50 6c 61 74 66 6f 72 6d 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 68 61 73 28 20 27 77 65 62 6b 69 74 27 20 29 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 46 69 72 73 74 2c 20 74 65 73 74 20 66 6f 72 20 57 65 62 4b 69 74 2c 20 74
                                                                                                                            Data Ascii: ) || has( 'nokiabrowser' ); } } ), /** * Detects if the device platform is the Symbian Series 60. */ isSymbianPlatform : check( function() { if ( has( 'webkit' ) ) { // First, test for WebKit, t
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 20 69 73 46 61 63 65 62 6f 6f 6b 46 6f 72 49 70 61 64 20 3a 20 63 68 65 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 20 21 20 68 61 73 28 20 27 69 70 61 64 27 20 29 20 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 68 61 73 28 20 27 66 61 63 65 62 6f 6f 6b 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 66 6f 72 69 70 68 6f 6e 65 27 20 29 20 7c 7c 20 68 61 73 28 20 27 66 62 61 6e 2f 66 62 69 6f 73 3b 27 20 29 3b 0a 20 20 20 20 20 20 7d 20 29 2c 0a 0a 20 20 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 20 20 2a 20 44 65 74 65 63 74 73 20 69 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 55 41 20 69 73 20 46 61 63 65 62 6f 6f 6b 20 66 6f 72 20 69 50 68
                                                                                                                            Data Ascii: isFacebookForIpad : check( function() { if ( ! has( 'ipad' ) ) return false; return has( 'facebook' ) || has( 'fbforiphone' ) || has( 'fban/fbios;' ); } ), /** * Detects if the current UA is Facebook for iPh
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 3d 3d 3d 20 66 61 6c 73 65 20 3f 20 66 61 6c 73 65 20 3a 20 66 6e 28 29 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 67 2e 77 70 63 6f 6d 5f 6d 6f 62 69 6c 65 5f 75 73 65 72 5f 61 67 65 6e 74 5f 69 6e 66 6f 20 3d 20 74 3b 0a 0a 7d 20 29 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 77 69 6e 64 6f 77 20 3a 20 74 68 69 73 20 29 3b 0a 3b 0a 2f 2f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 6c 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 65 76 65 6e 74 73 20 61 6e 64 20 70 61 73 73 20 74 68 65 6d 20 74 6f 20 63 68 69 6c 64 72 65 6e 20 6f 66 20 74 68 69 73 20 64 6f 63 75 6d 65 6e 74 2e 0a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 76 61 72 20 63 75 72 72 65 6e 74 54 6f 6b
                                                                                                                            Data Ascii: === false ? false : fn() || false; } } g.wpcom_mobile_user_agent_info = t;} )( typeof window !== 'undefined' ? window : this );;// listen for rlt authentication events and pass them to children of this document.( function() {var currentTok


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            23192.168.2.1649737192.0.73.24436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC444OUTGET /js/hovercards/hovercards.min.js?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                            Host: 0.gravatar.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC439INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 13581
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Tue, 24 Sep 2024 13:56:26 GMT
                                                                                                                            ETag: "66f2c50a-350d"
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                            Expires: Thu, 31 Oct 2024 12:08:06 GMT
                                                                                                                            Cache-Control: max-age=604800
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC930INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 72 65 74 75 72 6e 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 74 28 72 29 7d
                                                                                                                            Data Ascii: !function(){"use strict";function t(r){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(r)}
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 67 52 69 67 68 74 22 2c 72 69 67 68 74 3a 22 70 61 64 64 69 6e 67 4c 65 66 74 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 72 3d 7b 22 26 22 3a 22 26 61 6d 70 3b 22 2c 22 3c 22 3a 22 26 6c 74 3b 22 2c 22 3e 22 3a 22 26 67 74 3b 22 2c 27 22 27 3a 22 26 71 75 6f 74 3b 22 2c 22 27 22 3a 22 26 23 33 39 3b 22 2c 22 60 22 3a 22 26 23 78 36 30 3b 22 7d 3b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 26 28 61 6d 70 7c 6c 74 7c 67 74 7c 71 75 6f 74 7c 23 33 39 7c 78 36 30 29 3b 7c 5b 5c 26 3c 3e 22 27 60 5d 2f 67 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 26 22 3d 3d 3d 74 5b 30 5d 3f 74 3a 72 5b 74 5d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 74 29 7d 66
                                                                                                                            Data Ascii: gRight",right:"paddingLeft"};function e(t){var r={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;","'":"&#39;","`":"&#x60;"};return t.replace(/&(amp|lt|gt|quot|#39|x60);|[\&<>"'`]/g,(function(t){return"&"===t[0]?t:r[t]}))}function v(t){return encodeURI(t)}f
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 70 28 61 2c 74 29 7d 29 29 2c 74 2e 72 65 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 6d 28 61 2c 74 29 7d 29 29 7d 29 29 29 7d 2c 74 68 69 73 2e 64 65 74 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 69 2e 6c 65 6e 67 74 68 26 26 28 72 2e 69 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 74 2e 72 65 66 3b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73
                                                                                                                            Data Ascii: ((function(t){t.ref.addEventListener("mouseenter",(function(a){return r.p(a,t)})),t.ref.addEventListener("mouseleave",(function(a){return r.m(a,t)}))})))},this.detach=function(){r.i.length&&(r.i.forEach((function(t){var a=t.ref;a.removeEventListener("mous
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 2c 72 65 66 3a 6e 2e 43 28 74 29 7c 7c 74 7d 7d 29 29 2e 66 69 6c 74 65 72 28 42 6f 6f 6c 65 61 6e 29 2c 74 68 69 73 2e 69 7d 2c 72 2e 46 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 6e 3d 72 2e 69 64 2c 69 3d 72 2e 68 61 73 68 2c 65 3d 72 2e 70 61 72 61 6d 73 2c 76 3d 72 2e 72 65 66 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6e 29 29 7b 76 61 72 20 72 3b 69 66 28 61 2e 75 2e 68 61 73 28 69 29 29 7b 76 61 72 20 6c 3d 61 2e 75 2e 67 65 74 28 69 29 3b 72 3d 74 2e 63 72 65 61 74 65 48 6f 76 65 72 63 61 72 64 28 73 28 7b 7d 2c 6c 2c 7b 61 76 61 74 61 72 55 72 6c 3a 6c 2e 61 76 61 74 61 72 55 72 6c 2b 65 7d 29 2c 7b 61 64 64 69 74 69 6f
                                                                                                                            Data Ascii: ,ref:n.C(t)||t}})).filter(Boolean),this.i},r.F=function(r){var a=this,n=r.id,i=r.hash,e=r.params,v=r.ref,l=setTimeout((function(){if(!d.getElementById(n)){var r;if(a.u.has(i)){var l=a.u.get(i);r=t.createHovercard(s({},l,{avatarUrl:l.avatarUrl+e}),{additio
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 65 72 72 6f 72 22 29 2c 72 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 22 29 2c 72 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 76 29 2c 61 2e 42 28 69 2c 7b 63 6f 64 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 6f 7d 29 7d 29 29 3b 72 2e 69 64 3d 6e 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 61 2e 6c 2e 67 65 74 28 6e 29 29 7d 29 29 2c 72 2e 61 64 64 45 76
                                                                                                                            Data Ascii: stElementChild;r.classList.add("gravatar-hovercard--error"),r.classList.remove("gravatar-hovercard--skeleton"),r.replaceChildren(v),a.B(i,{code:n,message:o})}));r.id=n,r.addEventListener("mouseenter",(function(){return clearInterval(a.l.get(n))})),r.addEv
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 61 26 26 28 61 2e 72 65 6d 6f 76 65 28 29 2c 72 2e 52 28 74 2c 61 29 29 7d 29 2c 74 68 69 73 2e 48 29 3b 74 68 69 73 2e 6c 2e 73 65 74 28 74 2c 61 29 7d 2c 72 2e 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 7c 7c 28 74 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 6c 2e 67 65 74 28 72 2e 69 64 29 29 2c 74 68 69 73 2e 46 28 72 29 29 7d 2c 72 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 61 3d 72 2e 69
                                                                                                                            Data Ascii: ){var r=this,a=setTimeout((function(){var a=d.getElementById(t);a&&(a.remove(),r.R(t,a))}),this.H);this.l.set(t,a)},r.p=function(t,r){"ontouchstart"in d||(t.stopImmediatePropagation(),clearInterval(this.l.get(r.id)),this.F(r))},r.m=function(t,r){var a=r.i
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 22 20 73 72 63 3d 22 27 2b 76 28 75 29 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6a 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 61 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 3c 61 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 27 2b 6b 2b 27 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 68 34 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 22 3e 27 2b 6a 2b 22 3c 2f 68 34 3e
                                                                                                                            Data Ascii: class="gravatar-hovercard__avatar" src="'+v(u)+'" width="72" height="72" alt="'+j+'" />\n\t\t\t\t\t</a>\n\t\t\t\t\t<a class="gravatar-hovercard__personal-info-link" href="'+k+'" target="_blank">\n\t\t\t\t\t\t<h4 class="gravatar-hovercard__name">'+j+"</h4>
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 6f 66 69 6c 65 22 3a 22 56 69 65 77 20 70 72 6f 66 69 6c 65 22 29 2b 27 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 2f 73 70 61 6e 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36 20 31 32 2e 31 36 36 37 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 32 2e 36 36 36 36 36 20 38 2e 33 33 33 33 38 4d 31 32 2e 36 36 36 37 20 38 2e 33 33 33 33 38 4c 39 2e 31 36 36 36 36
                                                                                                                            Data Ascii: ofile":"View profile")+'\n\t\t\t\t\t\t</span>\n\t\t\t\t\t\t<svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg">\n\t\t\t\t\t\t\t<path d="M12.6667 8.33338L9.16666 12.1667M12.6667 8.33338L2.66666 8.33338M12.6667 8.33338L9.16666
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 74 2b 27 22 20 77 69 64 74 68 3d 22 37 32 22 20 68 65 69 67 68 74 3d 22 37 32 22 20 61 6c 74 3d 22 27 2b 6f 2b 27 22 20 2f 3e 5c 6e 5c 74 5c 74 5c 74 5c 74 3c 69 20 63 6c 61 73 73 3d 22 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 3e 27 2b 72 2b 22 3c 2f 69 3e 5c 6e 5c 74 5c 74 5c 74 3c 2f 64 69 76 3e 5c 6e 20 20 20 20 5c 74 22 2c 76 7d 3b 76 61 72 20 75 2c 68 3d 69 2e 53 2c 66 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 7b 22 45 6c 22 3a 7b 22 68 22 3a 22 5e 30 2e 39 2e 31 22 7d 7d 27 29 3b 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61
                                                                                                                            Data Ascii: t+'" width="72" height="72" alt="'+o+'" />\n\t\t\t\t<i class="gravatar-hovercard__error-message">'+r+"</i>\n\t\t\t</div>\n \t",v};var u,h=i.S,f=JSON.parse('{"El":{"h":"^0.9.1"}}');function g(t,r){var a=Object.keys(t);if(Object.getOwnPropertySymbols){va
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 66 28 6e 65 77 20 68 28 5f 28 5f 28 7b 7d 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 29 2c 7b 7d 2c 7b 6d 79 48 61 73 68 3a 74 68 69 73 2e 6d 79 5f 68 61 73 68 2c 61 64 64 69 74 69 6f 6e 61 6c 43 6c 61 73 73 3a 22 77 70 2d 68 6f 76 65 72 63 61 72 64 22 2c 6f 6e 51 75 65 72 79 48 6f 76 65 72 63 61 72 64 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 70 2d 68 6f 76 65 72 63 61 72 64 2d 61 74 74 61 63 68 6d 65 6e 74 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 67 72 61 76 2d 68 61 73 68 65 64 22 29 2c 22 41 22 21 3d 3d 28
                                                                                                                            Data Ascii: f(new h(_(_({},arguments.length>2&&void 0!==arguments[2]?arguments[2]:{}),{},{myHash:this.my_hash,additionalClass:"wp-hovercard",onQueryHovercardRef:function(t){var r;return t.classList.add("wp-hovercard-attachment"),t.classList.add("grav-hashed"),"A"!==(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            24192.168.2.1649738192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC439OUTGET /wp-content/plugins/gutenberg-core/v19.4.0/build-module/interactivity/index.min.js?ver=4a38a9230b5be1bd6e68 HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC505INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 36428
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Wed, 09 Oct 2024 23:24:56 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "670710c8-8e4c"
                                                                                                                            Expires: Sat, 11 Oct 2025 10:53:25 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC864INData Raw: 76 61 72 20 65 3d 7b 34 35 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 54 6d 3a 28 29 3d 3e 46 2c 59 4d 3a 28 29 3d 3e 6f 2c 5a 42 3a 28 29 3d 3e 44 2c 68 3a 28 29 3d 3e 67 2c 6b 72 3a 28 29 3d 3e 52 2c 6c 24 3a 28 29 3d 3e 73 2c 73 59 3a 28 29 3d 3e 56 2c 77 41 3a 28 29 3d 3e 62 7d 29 3b 76 61 72 20 72 2c 6f 2c 69 2c 73 2c 75 2c 5f 2c 63 2c 6c 2c 61 2c 66 3d 7b 7d 2c 70 3d 5b 5d 2c 68 3d 2f 61 63 69 74 7c 65 78 28 3f 3a 73 7c 67 7c 6e 7c 70 7c 24 29 7c 72 70 68 7c 67 72 69 64 7c 6f 77 73 7c 6d 6e 63 7c 6e 74 77 7c 69 6e 65 5b 63 68 5d 7c 7a 6f 6f 7c 5e 6f 72 64 7c 69 74 65 72 61 2f 69 2c 64 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 65 5b 6e 5d 3d
                                                                                                                            Data Ascii: var e={454:(e,t,n)=>{n.d(t,{Tm:()=>F,YM:()=>o,ZB:()=>D,h:()=>g,kr:()=>R,l$:()=>s,sY:()=>V,wA:()=>b});var r,o,i,s,u,_,c,l,a,f={},p=[],h=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i,d=Array.isArray;function v(e,t){for(var n in t)e[n]=
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 29 72 65 74 75 72 6e 20 65 2e 5f 5f 3f 78 28 65 2e 5f 5f 2c 65 2e 5f 5f 69 2b 31 29 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 6e 3b 74 3c 65 2e 5f 5f 6b 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 6e 3d 65 2e 5f 5f 6b 5b 74 5d 29 26 26 6e 75 6c 6c 21 3d 6e 2e 5f 5f 65 29 72 65 74 75 72 6e 20 6e 2e 5f 5f 65 3b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 79 70 65 3f 78 28 65 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 2c 6e 3b 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 65 2e 5f 5f 29 26 26 6e 75 6c 6c 21
                                                                                                                            Data Ascii: ){this.props=e,this.context=t}function x(e,t){if(null==t)return e.__?x(e.__,e.__i+1):null;for(var n;t<e.__k.length;t++)if(null!=(n=e.__k[t])&&null!=n.__e)return n.__e;return"function"==typeof e.type?x(e):null}function k(e){var t,n;if(null!=(e=e.__)&&null!
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 75 2c 5f 3d 74 2e 6c 65 6e 67 74 68 2c 63 3d 6e 2e 6c 65 6e 67 74 68 2c 6c 3d 63 2c 61 3d 30 3b 66 6f 72 28 65 2e 5f 5f 6b 3d 5b 5d 2c 72 3d 30 3b 72 3c 5f 3b 72 2b 2b 29 6e 75 6c 6c 21 3d 28 6f 3d 65 2e 5f 5f 6b 5b 72 5d 3d 6e 75 6c 6c 3d 3d 28 6f 3d 74 5b 72 5d 29 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 22 62 69 67 69 6e 74 22 3d 3d 74 79 70 65 6f 66 20 6f 7c 7c 6f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 53 74 72 69 6e 67 3f 6d 28 6e 75 6c 6c 2c 6f 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6f 29 3a 64 28 6f 29 3f 6d 28 77 2c 7b 63 68 69
                                                                                                                            Data Ascii: u,_=t.length,c=n.length,l=c,a=0;for(e.__k=[],r=0;r<_;r++)null!=(o=e.__k[r]=null==(o=t[r])||"boolean"==typeof o||"function"==typeof o?null:"string"==typeof o||"number"==typeof o||"bigint"==typeof o||o.constructor==String?m(null,o,null,null,o):d(o)?m(w,{chi
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 75 6c 6c 3d 3d 6e 3f 22 22 3a 6e 29 3a 65 5b 74 5d 3d 6e 75 6c 6c 3d 3d 6e 3f 22 22 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 68 2e 74 65 73 74 28 74 29 3f 6e 3a 6e 2b 22 70 78 22 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3b 65 3a 69 66 28 22 73 74 79 6c 65 22 3d 3d 3d 74 29 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 6e 3b 65 6c 73 65 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 28 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 72 3d 22 22 29 2c 72 29 66 6f 72 28 74 20 69 6e 20 72 29 6e 26 26 74 20 69 6e 20 6e 7c 7c 24 28 65 2e 73 74 79 6c 65 2c 74 2c 22 22 29 3b 69 66 28 6e 29 66 6f 72 28 74 20
                                                                                                                            Data Ascii: ull==n?"":n):e[t]=null==n?"":"number"!=typeof n||h.test(t)?n:n+"px"}function T(e,t,n,r,o){var i;e:if("style"===t)if("string"==typeof n)e.style.cssText=n;else{if("string"==typeof r&&(e.style.cssText=r=""),r)for(t in r)n&&t in n||$(e.style,t,"");if(n)for(t
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 5f 5f 63 3d 6e 2e 5f 5f 63 29 2e 5f 5f 3d 66 2e 5f 5f 45 3a 28 22 70 72 6f 74 6f 74 79 70 65 22 69 6e 20 54 26 26 54 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3f 74 2e 5f 5f 63 3d 66 3d 6e 65 77 20 54 28 78 2c 53 29 3a 28 74 2e 5f 5f 63 3d 66 3d 6e 65 77 20 62 28 78 2c 53 29 2c 66 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 54 2c 66 2e 72 65 6e 64 65 72 3d 4c 29 2c 6b 26 26 6b 2e 73 75 62 28 66 29 2c 66 2e 70 72 6f 70 73 3d 78 2c 66 2e 73 74 61 74 65 7c 7c 28 66 2e 73 74 61 74 65 3d 7b 7d 29 2c 66 2e 63 6f 6e 74 65 78 74 3d 53 2c 66 2e 5f 5f 6e 3d 72 2c 70 3d 66 2e 5f 5f 64 3d 21 30 2c 66 2e 5f 5f 68 3d 5b 5d 2c 66 2e 5f 73 62 3d 5b 5d 29 2c 6e 75 6c 6c 3d 3d 66 2e 5f 5f 73 26 26 28 66 2e 5f 5f 73 3d 66 2e 73 74 61 74 65 29 2c 6e 75 6c 6c 21 3d 54 2e
                                                                                                                            Data Ascii: __c=n.__c).__=f.__E:("prototype"in T&&T.prototype.render?t.__c=f=new T(x,S):(t.__c=f=new b(x,S),f.constructor=T,f.render=L),k&&k.sub(f),f.props=x,f.state||(f.state={}),f.context=S,f.__n=r,p=f.__d=!0,f.__h=[],f._sb=[]),null==f.__s&&(f.__s=f.state),null!=T.
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 2c 66 2e 63 6f 6e 74 65 78 74 29 2c 66 2e 73 74 61 74 65 3d 66 2e 5f 5f 73 7d 77 68 69 6c 65 28 66 2e 5f 5f 64 26 26 2b 2b 43 3c 32 35 29 3b 66 2e 73 74 61 74 65 3d 66 2e 5f 5f 73 2c 6e 75 6c 6c 21 3d 66 2e 67 65 74 43 68 69 6c 64 43 6f 6e 74 65 78 74 26 26 28 72 3d 76 28 76 28 7b 7d 2c 72 29 2c 66 2e 67 65 74 43 68 69 6c 64 43 6f 6e 74 65 78 74 28 29 29 29 2c 70 7c 7c 6e 75 6c 6c 3d 3d 66 2e 67 65 74 53 6e 61 70 73 68 6f 74 42 65 66 6f 72 65 55 70 64 61 74 65 7c 7c 28 67 3d 66 2e 67 65 74 53 6e 61 70 73 68 6f 74 42 65 66 6f 72 65 55 70 64 61 74 65 28 68 2c 79 29 29 2c 4d 28 65 2c 64 28 24 3d 6e 75 6c 6c 21 3d 61 26 26 61 2e 74 79 70 65 3d 3d 3d 77 26 26 6e 75 6c 6c 3d 3d 61 2e 6b 65 79 3f 61 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 3a 61 29 3f 24 3a
                                                                                                                            Data Ascii: ,f.context),f.state=f.__s}while(f.__d&&++C<25);f.state=f.__s,null!=f.getChildContext&&(r=v(v({},r),f.getChildContext())),p||null==f.getSnapshotBeforeUpdate||(g=f.getSnapshotBeforeUpdate(h,y)),M(e,d($=null!=a&&a.type===w&&null==a.key?a.props.children:a)?$:
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 28 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 6c 3f 70 3d 76 3a 22 6b 65 79 22 3d 3d 3d 6c 7c 7c 6c 20 69 6e 20 62 7c 7c 54 28 65 2c 6c 2c 6e 75 6c 6c 2c 76 2c 69 29 29 3b 66 6f 72 28 6c 20 69 6e 20 62 29 76 3d 62 5b 6c 5d 2c 22 63 68 69 6c 64 72 65 6e 22 3d 3d 6c 3f 68 3d 76 3a 22 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 22 3d 3d 6c 3f 61 3d 76 3a 22 76 61 6c 75 65 22 3d 3d 6c 3f 67 3d 76 3a 22 63 68 65 63 6b 65 64 22 3d 3d 6c 3f 6d 3d 76 3a 22 6b 65 79 22 3d 3d 3d 6c 7c 7c 5f 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 76 7c 7c 77 5b 6c 5d 3d 3d 3d 76 7c 7c 54 28 65 2c 6c 2c 76 2c 77 5b 6c 5d 2c 69 29 3b 69 66 28 61 29 5f 7c 7c 70 26 26 28 61 2e 5f 5f 68 74 6d 6c 3d 3d
                                                                                                                            Data Ascii: ("dangerouslySetInnerHTML"==l?p=v:"key"===l||l in b||T(e,l,null,v,i));for(l in b)v=b[l],"children"==l?h=v:"dangerouslySetInnerHTML"==l?a=v:"value"==l?g=v:"checked"==l?m=v:"key"===l||_&&"function"!=typeof v||w[l]===v||T(e,l,v,w[l],i);if(a)_||p&&(a.__html==
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 66 69 72 73 74 43 68 69 6c 64 2c 69 2c 5f 29 2c 6a 28 75 2c 65 2c 5f 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 56 28 65 2c 74 2c 44 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 73 2c 75 2c 5f 3d 76 28 7b 7d 2c 65 2e 70 72 6f 70 73 29 3b 66 6f 72 28 73 20 69 6e 20 65 2e 74 79 70 65 26 26 65 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 26 26 28 75 3d 65 2e 74 79 70 65 2e 64 65 66 61 75 6c 74 50 72 6f 70 73 29 2c 74 29 22 6b 65 79 22 3d 3d 73 3f 6f 3d 74 5b 73 5d 3a 22 72 65 66 22 3d 3d 73 3f 69 3d 74 5b 73 5d 3a 5f 5b 73 5d 3d 76 6f 69 64 20 30 3d 3d 3d 74 5b 73 5d 26 26 76 6f 69 64 20 30 21 3d 3d 75 3f 75 5b 73 5d 3a 74 5b 73 5d 3b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74
                                                                                                                            Data Ascii: firstChild,i,_),j(u,e,_)}function D(e,t){V(e,t,D)}function F(e,t,n){var o,i,s,u,_=v({},e.props);for(s in e.type&&e.type.defaultProps&&(u=e.type.defaultProps),t)"key"==s?o=t[s]:"ref"==s?i=t[s]:_[s]=void 0===t[s]&&void 0!==u?u[s]:t[s];return arguments.lengt
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 73 29 29 2c 65 26 26 76 28 6e 2c 65 29 2c 6e 75 6c 6c 21 3d 65 26 26 74 68 69 73 2e 5f 5f 76 26 26 28 74 26 26 74 68 69 73 2e 5f 73 62 2e 70 75 73 68 28 74 29 2c 53 28 74 68 69 73 29 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 63 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 5f 76 26 26 28 74 68 69 73 2e 5f 5f 65 3d 21 30 2c 65 26 26 74 68 69 73 2e 5f 5f 68 2e 70 75 73 68 28 65 29 2c 53 28 74 68 69 73 29 29 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 77 2c 75 3d 5b 5d 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 3f 50 72 6f 6d 69 73 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 2e 62 69 6e 64 28 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 29 3a
                                                                                                                            Data Ascii: s)),e&&v(n,e),null!=e&&this.__v&&(t&&this._sb.push(t),S(this))},b.prototype.forceUpdate=function(e){this.__v&&(this.__e=!0,e&&this.__h.push(e),S(this))},b.prototype.render=w,u=[],c="function"==typeof Promise?Promise.prototype.then.bind(Promise.resolve()):
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 65 74 75 72 6e 21 73 7c 7c 73 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 3b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 5f 5f 4e 29 7b 76 61 72 20 74 3d 65 2e 5f 5f 5b 30 5d 3b 65 2e 5f 5f 3d 65 2e 5f 5f 4e 2c 65 2e 5f 5f 4e 3d 76 6f 69 64 20 30 2c 74 21 3d 3d 65 2e 5f 5f 5b 30 5d 26 26 28 69 3d 21 30 29 7d 7d 29 29 2c 21 28 21 69 26 26 6f 2e 5f 5f 63 2e 70 72 6f 70 73 3d 3d 3d 65 29 26 26 28 21 73 7c 7c 73 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6e 29 29 7d 3b 74 2e 75 3d 21 30 3b 76 61 72 20 73 3d 74 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 2c 75 3d 74 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 70 64 61 74 65 3b 74 2e 63 6f 6d
                                                                                                                            Data Ascii: eturn!s||s.call(this,e,t,n);var i=!1;return r.forEach((function(e){if(e.__N){var t=e.__[0];e.__=e.__N,e.__N=void 0,t!==e.__[0]&&(i=!0)}})),!(!i&&o.__c.props===e)&&(!s||s.call(this,e,t,n))};t.u=!0;var s=t.shouldComponentUpdate,u=t.componentWillUpdate;t.com


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            25192.168.2.1649740192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC527OUTGET /w.js?67 HTTP/1.1
                                                                                                                            Host: stats.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC433INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 12788
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/12827-1705538370002.5403
                                                                                                                            Expires: Fri, 17 Jan 2025 00:39:49 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            X-nc: HIT dfw
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:06 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                            Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                            Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                            Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                            Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                            Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                            Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                            Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                            Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                            Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                            2024-10-24 12:08:06 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                            Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            26192.168.2.1649739192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC604OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC468INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: image/png
                                                                                                                            Content-Length: 8203
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Fri, 19 May 2023 02:57:53 GMT
                                                                                                                            ETag: "6466e5b1-200b"
                                                                                                                            Expires: Fri, 24 Jan 2025 00:00:47 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                            Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                            Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                            Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                            Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                            Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                            2024-10-24 12:08:06 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                            Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            27192.168.2.1649741192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC504OUTGET /_static/??-eJx9jUsOgzAMRC/U4PSjppuqR6moiZBD7ERNLK5PFpQFqljO07wZmLPBJNVLBVaTo44kBYKvucdpzVBU4E2C8FGKA2D/TVp83Go/0DFJF8oJ/q9iYm7IRJp8+9iBI3HdN3Nuyi4278XPs7tYe324+y0sfhVO2w== HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC483INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 49122
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Wed, 03 Jul 2024 20:32:54 GMT
                                                                                                                            Etag: "6685b576-bfe2"
                                                                                                                            Expires: Thu, 03 Jul 2025 20:46:38 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:06 UTC886INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 3d 7b 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 65 78 74 75 72 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3d 28 65 3d 28 65 3d 28 65 2b 3d 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 38 32 31 37 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 33 39 3b 2f 67 2c 22 26 23 38 32 31 37 3b 22 29 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 23 38 32 32 31 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 23 30 33 34 3b 2f 67 2c 22 26 23 38 32 32 31 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 71 75 6f 74 3b 2f 67 2c 22 26 23 38 32 32 31 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 75 32 30 31 44 5d 2f 67 2c 22 26
                                                                                                                            Data Ascii: !function(){"use strict";var e,t={noop:function(){},texturize:function(e){return(e=(e=(e=(e+="").replace(/'/g,"&#8217;").replace(/&#039;/g,"&#8217;")).replace(/"/g,"&#8221;").replace(/&#034;/g,"&#8221;").replace(/&quot;/g,"&#8221;").replace(/[\u201D]/g,"&
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 6e 74 65 72 45 76 65 6e 74 73 3d 22 6e 6f 6e 65 22 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6e 29 7b 76 61 72 20 6c 3d 28 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2d 69 29 2f 6e 3b 6c 3c 31 3f 28 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 74 2b 28 72 2d 74 29 2a 6c 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 28 29 3d 3e 61 28 69 2c 6e 29 29 29 29 3a 28 65 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 72 2c 65 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 22 29 2c 6f 28 29 29 7d 3b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61
                                                                                                                            Data Ascii: nterEvents="none";var a=function(i,n){var l=(performance.now()-i)/n;l<1?(e.style.opacity=t+(r-t)*l,requestAnimationFrame((()=>a(i,n)))):(e.style.opacity=r,e.style.removeProperty("pointer-events"),o())};requestAnimationFrame((function(){requestAnimationFra
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c 22 2c 73 29 2c 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 63 2c 75 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 64 3d 28 63 3d 28 75 2d 69 29 2f 33 30 30 29 3c 2e 35 3f 32 2a 63 2a 63 3a 31 2d 4d 61 74 68 2e 70 6f 77 28 2d 32 2a 63 2b 32 2c 32 29 2f 32 2c 70 3d 28 64 3d 64 3e 31 3f 31 3a 64 29 2a 6c 3b 69 66 28 74 2e 73 63 72 6f 6c 6c 54 6f 70 3d 6e 2b 70 2c 75 3c 3d 69 2b 33 30 30 26 26 61 29 72 65 74 75 72 6e 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 65 29 3b 72 26 26 72 28 29 2c 6f 26 26 28 6f 2e 73 74 79 6c 65 2e 6d 69 6e 48 65 69 67 68 74 3d 22 22 29 2c 61 3d 21 31 2c 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 77 68 65 65 6c
                                                                                                                            Data Ascii: t.addEventListener("wheel",s),function e(){var c,u=Date.now(),d=(c=(u-i)/300)<.5?2*c*c:1-Math.pow(-2*c+2,2)/2,p=(d=d>1?1:d)*l;if(t.scrollTop=n+p,u<=i+300&&a)return requestAnimationFrame(e);r&&r(),o&&(o.style.minHeight=""),a=!1,t.removeEventListener("wheel
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 6f 6f 70 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 69 66 28 21 73 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 38 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 70 2e 6f 76 65 72 6c 61 79 2e 73 63 72 6f 6c 6c 54 6f 70 2d 3d 31 30 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 30 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 70 2e 6f 76 65 72 6c 61 79 2e 73 63 72 6f 6c 6c 54 6f 70 2b 3d 31 30 30 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 6c 69 64 65 4e 65 78 74 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 37 3a 63 61 73 65 20 38 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 6c 69 64 65 50 72 65 76 28 29 3b 62 72 65 61
                                                                                                                            Data Ascii: oop;function h(t){if(!s)switch(t.which){case 38:t.preventDefault(),p.overlay.scrollTop-=100;break;case 40:t.preventDefault(),p.overlay.scrollTop+=100;break;case 39:t.preventDefault(),e.slideNext();break;case 37:case 8:t.preventDefault(),e.slidePrev();brea
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 69 29 62 28 29 3b 65 6c 73 65 20 69 66 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 6d 61 67 65 2d 64 6f 77 6e 6c 6f 61 64 22 29 29 6d 28 22 64 6f 77 6e 6c 6f 61 64 5f 6f 72 69 67 69 6e 61 6c 5f 63 6c 69 63 6b 22 29 3b 65 6c 73 65 20 69 66 28 61 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 6c 6f 67 69 6e 22 29 29 74 3d 70 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2c 6f 3d 74 3f 74 2e 61 74 74 72 73 2e 61 74 74 61 63 68 6d 65 6e 74 49 64 3a 22 30 22 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 6c 6f 67 69 6e 5f 75 72 6c 2b 22 25 32
                                                                                                                            Data Ascii: i)b();else if(a.classList.contains("jp-carousel-image-download"))m("download_original_click");else if(a.classList.contains("jp-carousel-comment-login"))t=p.currentSlide,o=t?t.attrs.attachmentId:"0",window.location.href=jetpackCarouselStrings.login_url+"%2
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 74 63 68 28 22 40 22 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 77 28 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 6e 6f 5f 63 6f 6d 6d 65 6e 74 5f 65 6d 61 69 6c 2c 21 31 29 3b 69 66 28 21 63 2e 61 75 74 68 6f 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 76 6f 69 64 20 77 28 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 6e 6f 5f 63 6f 6d 6d 65 6e 74 5f 61 75 74 68 6f 72 2c 21 31 29 7d 76 61 72 20 75 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 75 2e 6f 70 65 6e 28 22 50 4f 53 54 22 2c 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 61 6a 61 78 75 72 6c 2c 21 30 29 2c 75 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74
                                                                                                                            Data Ascii: tch("@"))return void w(jetpackCarouselStrings.no_comment_email,!1);if(!c.author.length)return void w(jetpackCarouselStrings.no_comment_author,!1)}var u=new XMLHttpRequest;u.open("POST",jetpackCarouselStrings.ajaxurl,!0),u.setRequestHeader("X-Requested-Wit
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 63 6f 6d 6d 65 6e 74 73 2d 77 72 61 70 70 65 72 22 29 2c 6e 3d 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 63 6f 6e 2d 69 6e 66 6f 22 29 2c 6c 3d 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 26 26 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 6c 65 63 74 65 64 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 73 65 6c 65 63 74 65 64 22 29 2c 69 26 26 69 2e 63 6c 61 73 73 4c 69 73 74 2e
                                                                                                                            Data Ascii: or(".jp-carousel-comments-wrapper"),n=p.info.querySelector(".jp-carousel-icon-info"),l=p.info.querySelector(".jp-carousel-icon-comments");function s(){l&&l.classList.remove("jp-carousel-selected"),n.classList.toggle("jp-carousel-selected"),i&&i.classList.
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 2d 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 29 3a 72 2e 73 68 6f 77 28 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 63 61 72 6f 75 73 65 6c 2d 70 61 67 69 6e 61 74 69 6f 6e 22 29 29 29 7d 29 29 2c 70 2e 6f 76 65 72 6c 61 79 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6a 70 5f 63 61 72 6f 75 73 65 6c 2e 62 65 66 6f 72 65 43 6c 6f 73 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 72 65 6d 6f 76 65 50 72 6f 70 65 72 74 79 28 22 68 65 69 67 68 74 22 29 2c 65 26 26 65 2e 65 6e 61 62 6c 65 28 29 2c 72 2e 68 69 64 65 28 70 2e 69 6e 66 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 70 2d 73
                                                                                                                            Data Ascii: -swiper-pagination")):r.show(p.info.querySelector(".jp-carousel-pagination")))})),p.overlay.addEventListener("jp_carousel.beforeClose",(function(){f(),document.documentElement.style.removeProperty("height"),e&&e.enable(),r.hide(p.info.querySelector(".jp-s
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 53 74 72 69 6e 67 73 2e 73 69 6e 67 6c 65 5f 69 6d 61 67 65 5f 67 61 6c 6c 65 72 79 5f 6d 65 64 69 61 5f 66 69 6c 65 29 26 26 28 61 3d 21 30 29 2c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 65 72 6d 61 6c 69 6e 6b 22 29 26 26 28 61 3d 21 30 29 2c 61 26 26 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 69 6e 67 6c 65 2d 69 6d 61 67 65 2d 67 61 6c 6c 65 72 79 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 72 6f 75 73 65 6c 2d 65 78 74 72 61 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 7b 62 6c 6f 67 5f 69 64 3a 4e 75 6d 62 65 72 28 6a 65 74 70 61 63 6b 43 61 72 6f 75 73 65 6c 53 74 72 69 6e 67 73 2e 62 6c 6f 67 5f
                                                                                                                            Data Ascii: Strings.single_image_gallery_media_file)&&(a=!0),t.getAttribute("href")===e.getAttribute("data-permalink")&&(a=!0),a&&(t.classList.add("single-image-gallery"),t.setAttribute("data-carousel-extra",JSON.stringify({blog_id:Number(jetpackCarouselStrings.blog_
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 6f 29 29 2c 72 2e 73 74 72 69 70 48 54 4d 4c 28 6e 29 3d 3d 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 6c 29 26 26 28 6c 3d 22 22 29 2c 72 2e 73 74 72 69 70 48 54 4d 4c 28 6e 29 3d 3d 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 73 29 26 26 28 73 3d 22 22 29 2c 72 2e 73 74 72 69 70 48 54 4d 4c 28 6c 29 3d 3d 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 73 29 26 26 28 73 3d 22 22 29 2c 73 26 26 28 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 2c 72 2e 73 68 6f 77 28 69 29 2c 6c 7c 7c 6e 7c 7c 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 73 29 2c 72 2e 73 68 6f 77 28 74 29 29 29 2c 6c 29 29 7b 76 61 72 20 63 3d 72 2e 73 74 72 69 70 48 54 4d 4c 28 6c 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 63 2c 6e 7c 7c 28 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 63 2c
                                                                                                                            Data Ascii: o)),r.stripHTML(n)===r.stripHTML(l)&&(l=""),r.stripHTML(n)===r.stripHTML(s)&&(s=""),r.stripHTML(l)===r.stripHTML(s)&&(s=""),s&&(i.innerHTML=s,r.show(i),l||n||(t.innerHTML=r.stripHTML(s),r.show(t))),l)){var c=r.stripHTML(l);a.innerHTML=c,n||(t.innerHTML=c,


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            28192.168.2.1649743192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC611OUTGET /wp-content/themes/pub/fewer/assets/fonts/epilogue_300.ttf HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC507INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: application/font-ttf
                                                                                                                            Content-Length: 104256
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Tue, 04 Jul 2023 12:39:46 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "64a41312-19740"
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Expires: Fri, 04 Apr 2025 09:17:05 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw BYPASS
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC862INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 7c cb 84 86 00 01 21 cc 00 00 01 50 47 50 4f 53 c2 c3 db cf 00 01 23 1c 00 00 59 4a 47 53 55 42 3b 34 8a 97 00 01 7c 68 00 00 1a 94 4f 53 2f 32 84 62 3b 31 00 00 e8 f4 00 00 00 60 53 54 41 54 e4 54 cc 22 00 01 96 fc 00 00 00 44 63 6d 61 70 96 8a eb a6 00 00 e9 54 00 00 07 e4 67 61 73 70 00 00 00 10 00 01 21 c4 00 00 00 08 67 6c 79 66 97 88 15 1d 00 00 01 0c 00 00 cc a6 68 65 61 64 1e 72 0a 63 00 00 d6 c8 00 00 00 36 68 68 65 61 0d 4f 07 51 00 00 e8 d0 00 00 00 24 68 6d 74 78 2e 52 0a 59 00 00 d7 00 00 00 11 ce 6c 6f 63 61 1b e9 ea 2e 00 00 cd d4 00 00 08 f2 6d 61 78 70 04 88 00 de 00 00 cd b4 00 00 00 20 6e 61 6d 65 80 21 a7 34 00 00 f1 40 00 00 04 8c 70 6f 73 74 58 cc c6 15 00 00 f5 cc 00 00 2b f7 70 72 65
                                                                                                                            Data Ascii: GDEF|!PGPOS#YJGSUB;4|hOS/2b;1`STATT"DcmapTgasp!glyfheadrc6hheaOQ$hmtx.RYloca.maxp name!4@postX+pre
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 04 40 00 a6 00 f1 ff ff 00 5a 00 00 04 5c 06 ba 06 26 00 01 00 00 00 07 04 48 00 a9 00 00 ff ff 00 5a 00 00 04 5c 06 bd 06 26 00 01 00 00 00 07 04 2a 00 fb 00 00 ff ff 00 5a 00 00 04 5c 07 70 06 26 00 01 00 00 00 27 04 2a 00 fb 00 00 00 07 04 42 00 e6 00 ec ff ff 00 5a fe c1 04 5c 05 c8 06 26 00 01 00 00 00 07 04 50 01 76 00 00 ff ff 00 5a 00 00 04 5c 06 b9 06 26 00 01 00 00 00 07 04 30 00 a3 00 00 ff ff 00 5a 00 00 04 5c 06 d3 06 26 00 01 00 00 00 07 04 46 00 cb 00 00 ff ff 00 5a 00 00 04 5c 06 98 06 26 00 01 00 00 00 07 04 4a 01 25 00 00 ff ff 00 5a 00 00 04 5c 06 84 06 26 00 01 00 00 00 07 04 42 00 e6 00 00 ff ff 00 5a fe 5c 04 5c 05 c8 06 26 00 01 00 00 00 07 04 58 02 90 00 00 ff ff 00 5a 00 00 04 5c 07 5c 06 26 00 01 00 00 00 07 04 3e 01 06 00 00 ff
                                                                                                                            Data Ascii: @Z\&HZ\&*Z\p&'*BZ\&PvZ\&0Z\&FZ\&J%Z\&BZ\\&XZ\\&>
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 01 00 98 00 00 03 a0 05 c3 00 0f 00 00 53 37 11 27 21 15 21 37 11 27 21 15 21 11 21 15 dc 38 20 02 51 fd af 20 38 02 c4 fc f8 03 08 05 56 45 fd 54 2c 6e 2c fd 4f 45 6d 05 c3 6d ff ff 00 98 00 00 03 a0 06 b9 06 26 00 2e 00 00 00 07 04 32 01 5d 00 00 ff ff 00 98 00 00 03 a0 06 a0 06 26 00 2e 00 00 00 07 04 3c 00 f0 00 00 ff ff 00 98 00 00 03 a0 06 b4 06 26 00 2e 00 00 00 06 04 3a 7f 00 ff ff 00 98 fe 54 03 a0 05 c3 06 26 00 2e 00 00 00 07 04 56 00 b9 00 00 ff ff 00 98 fe 54 03 a0 06 a0 06 26 00 2e 00 00 00 27 04 56 00 b9 00 00 00 07 04 3c 00 f0 00 00 ff ff 00 98 00 00 03 a0 06 b4 06 26 00 2e 00 00 00 06 04 37 7f 00 ff ff 00 98 00 00 04 1d 07 46 06 26 00 2e 00 00 00 06 04 73 d0 00 ff ff 00 98 fe c1 03 a0 06 b4 06 26 00 2e 00 00 00 27 04 50 01 59 00 00 00 06
                                                                                                                            Data Ascii: S7'!!7'!!!8 Q 8VET,n,OEmm&.2]&.<&.:T&.VT&.'V<&.7F&.s&.'PY
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 38 04 4f 5f 5f 01 74 fa 3d 02 e6 3e 3e fd 1a 05 c3 fd 12 41 41 02 ee 00 ff ff 00 98 fe c6 04 4d 05 c3 06 26 00 51 00 00 00 07 04 5a 01 02 00 00 ff ff 00 98 00 00 04 4d 06 b4 06 26 00 51 00 00 00 07 04 37 00 c9 00 00 ff ff 00 98 fe c1 04 4d 05 c3 06 26 00 51 00 00 00 07 04 50 01 8e 00 00 00 01 00 a7 00 00 01 21 05 c3 00 03 00 00 73 11 33 11 a7 7a 05 c3 fa 3d 00 01 00 82 00 00 03 82 05 c3 00 0f 00 00 73 35 21 07 11 17 21 35 21 15 21 37 11 27 21 15 82 01 7a 38 38 fe 86 03 00 fe 86 38 38 01 7a 6d 38 05 59 38 6d 6d 38 fa a7 38 6d 00 ff ff 00 7f 00 00 02 1d 06 b9 06 26 00 56 00 00 00 06 04 32 1b 00 ff ff 00 82 00 00 03 82 06 b9 06 26 00 57 00 00 00 07 04 32 01 39 00 00 ff ff 00 05 00 00 01 c5 06 a0 06 26 00 56 00 00 00 06 04 3c ae 00 ff ff 00 82 00 00 03 82 06
                                                                                                                            Data Ascii: 8O__t=>>AAM&QZM&Q7M&QP!s3z=s5!!5!!7'!z8888zm8Y8mm88m&V2&W29&V<
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 5d fe 37 54 01 c8 fc 50 05 c3 fa 65 45 6d 00 00 01 00 aa 00 00 05 77 05 c3 00 0f 00 00 41 33 11 23 11 17 01 23 01 37 11 23 11 33 01 23 04 a3 d4 76 04 fe 66 b4 fe 65 04 76 d4 01 94 04 05 c3 fa 3d 05 60 02 fa a2 05 5f 02 fa 9f 05 c3 fa 9c ff ff 00 aa fe c1 05 77 05 c3 06 26 00 85 00 00 00 07 04 50 02 27 00 00 00 01 00 98 00 00 04 82 05 c3 00 0b 00 00 61 23 11 33 01 07 11 33 11 23 01 37 01 11 79 ca 02 b2 0b 79 cd fd 50 0c 05 c3 fa 85 06 05 81 fa 3d 05 79 06 ff ff 00 98 ff ed 08 ab 05 c3 04 26 00 87 00 00 00 07 00 76 05 1a 00 00 ff ff 00 98 00 00 04 82 06 b9 06 26 00 87 00 00 00 07 04 32 01 c9 00 00 ff ff 00 98 00 00 04 82 06 b4 06 26 00 87 00 00 00 07 04 3a 00 eb 00 00 ff ff 00 98 fe 50 04 82 05 c3 06 26 00 87 00 00 00 07 04 54 01 a3 00 00 ff ff 00 98 00 00
                                                                                                                            Data Ascii: ]7TPeEmwA3##7#3#vfev=`_w&P'a#33#7yyP=y&v&2&:P&T
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 06 98 06 26 00 93 00 00 00 07 04 4a 01 73 00 00 ff ff 00 6a ff ed 04 eb 06 84 06 26 00 93 00 00 00 07 04 42 01 33 00 00 ff ff 00 6a ff ed 04 eb 07 7a 06 26 00 93 00 00 00 27 04 42 01 33 00 00 00 07 04 32 01 e0 00 c1 ff ff 00 6a ff ed 04 eb 07 7a 06 26 00 93 00 00 00 27 04 42 01 33 00 00 00 07 04 30 00 f1 00 c1 00 03 00 6a fe 84 04 eb 05 d3 00 16 00 2a 00 3a 00 00 41 15 06 06 23 22 26 26 35 34 36 36 37 33 0e 02 15 14 16 33 32 36 03 22 26 26 02 35 34 12 36 36 33 32 16 16 12 15 14 02 06 06 27 32 36 12 35 34 02 26 23 22 06 02 15 14 12 16 03 8e 13 32 18 30 50 2f 3c 5a 2b 4b 26 58 3e 38 30 14 2f d3 7e d2 9b 55 55 9b d3 7d 7e d3 9b 55 55 9b d3 7e 85 cb 73 74 cb 84 83 cc 74 74 cc fe d2 47 03 04 1d 40 33 32 65 5c 21 22 5c 5f 28 2e 2c 05 01 1f 67 c3 01 1a b2 b3 01
                                                                                                                            Data Ascii: &Jsj&B3jz&'B32jz&'B30j*:A#"&&546673326"&&546632'2654&#"20P/<Z+K&X>80/~UU}~UU~stttG@32e\!"\_(.,g
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 00 04 1f 05 c3 00 0d 00 19 00 1d 00 00 41 32 16 15 14 0e 02 23 21 37 11 23 11 01 32 36 36 35 34 26 23 21 37 11 27 05 33 01 23 02 84 c1 da 40 6f 8d 4d fe 55 27 7a 01 ff 42 79 4d ad 93 fe 8e 25 24 01 8c 7b 01 0e 80 05 c3 ce c5 6d 9f 68 32 29 fd 4d 05 c3 fd 32 44 8a 69 9b 91 34 fd 37 32 3e fd 49 00 ff ff 00 98 00 00 04 0b 06 b9 06 26 00 ba 00 00 00 07 04 32 01 5a 00 00 ff ff 00 98 00 00 04 1f 06 b9 06 26 00 bb 00 00 00 07 04 32 01 67 00 00 ff ff 00 98 00 00 04 0b 06 b4 06 26 00 ba 00 00 00 06 04 3a 7b 00 ff ff 00 98 00 00 04 1f 06 b4 06 26 00 bb 00 00 00 07 04 3a 00 88 00 00 ff ff 00 98 fe 50 04 0b 05 c3 06 26 00 ba 00 00 00 07 04 54 01 5f 00 00 ff ff 00 98 fe 50 04 1f 05 c3 06 26 00 bb 00 00 00 07 04 54 01 44 00 00 ff ff 00 98 00 00 04 0b 06 ba 06 26 00 ba
                                                                                                                            Data Ascii: A2#!7#26654&#!7'3#@oMU'zByM%${mh2)M2Di472>I&2Z&2g&:{&:P&T_P&TD&
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: b2 00 00 01 00 6a ff f5 04 5b 05 cc 00 32 00 00 45 22 2e 02 35 34 34 35 21 15 21 37 14 14 15 14 1e 02 33 32 3e 02 35 34 2e 02 23 22 0e 02 15 23 3e 03 33 32 16 16 12 15 14 02 06 06 02 57 7b b9 7c 3d 03 8d fc e3 0c 2b 59 8c 61 68 94 5e 2b 2f 5f 91 62 62 8c 58 2b 79 02 3e 7b b6 79 7b be 83 44 41 81 c1 0b 6d c0 fe 92 16 28 0a 6f 29 08 16 06 6c c8 9c 5a 64 b0 e7 82 93 ea a5 56 4a 73 78 2e 46 a2 90 5c 67 c2 fe ec ac 9a fe f1 d0 75 00 00 01 00 5a 00 00 03 eb 05 c3 00 09 00 00 41 21 37 11 23 11 17 21 35 21 03 eb fe 57 1e 7b 24 fe 51 03 91 05 56 45 fa 65 05 9b 45 6d 00 02 00 5a 00 00 03 eb 05 c3 00 03 00 0d 00 00 53 35 21 15 13 21 37 11 23 11 17 21 35 21 cc 02 ad 72 fe 57 1e 7b 24 fe 51 03 91 02 c2 40 40 02 94 45 fa 65 05 9b 45 6d ff ff 00 5a 00 00 03 eb 06 b4 06
                                                                                                                            Data Ascii: j[2E".5445!!732>54.#"#>32W{|=+Yah^+/_bbX+y>{y{DAm(o)lZdVJsx.F\guZA!7#!5!W{$QVEeEmZS5!!7#!5!rW{$Q@@EeEmZ
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 6a fa 33 00 01 00 5f 00 00 06 30 05 c3 00 0f 00 00 61 03 33 13 27 01 33 01 07 13 33 03 23 01 33 01 01 5c fd 80 e2 14 01 49 a2 01 49 14 e2 81 ff bb fe c9 10 fe c8 05 c3 fa 78 01 05 87 fa 79 01 05 88 fa 3d 05 55 fa ab 00 ff ff 00 5f 00 00 06 30 06 b9 06 26 00 fb 00 00 00 07 04 32 02 82 00 00 ff ff 00 5f 00 00 06 30 06 b4 06 26 00 fb 00 00 00 07 04 37 01 a3 00 00 ff ff 00 5f 00 00 06 30 06 bd 06 26 00 fb 00 00 00 07 04 2a 01 eb 00 00 ff ff 00 5f 00 00 06 30 06 b9 06 26 00 fb 00 00 00 07 04 30 01 93 00 00 00 01 00 42 00 00 04 3d 05 c3 00 0f 00 00 41 07 01 33 01 23 01 33 01 27 01 23 01 33 01 23 02 18 01 fe 37 8b 01 8f 51 01 8c 8b fe 3b 01 01 d5 8c fe 64 55 fe 63 8b 03 0c 65 03 1c fd 3b 02 c5 fc e4 65 fc f4 02 b6 fd 4a 00 01 00 5a 00 00 03 fd 05 c3 00 09 00 00
                                                                                                                            Data Ascii: j3_0a3'33#3\IIxy=U_0&2_0&7_0&*_0&0B=A3#3'#3#7Q;dUce;eJZ
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 00 7a ff ed 04 65 05 c3 06 26 01 10 00 00 00 07 04 36 00 ec 00 00 ff ff 00 84 ff ed 04 59 06 85 06 26 01 0f 00 00 00 07 04 72 01 1c 00 00 ff ff 00 7a ff ed 04 65 06 85 06 26 01 10 00 00 00 07 04 72 01 38 00 00 ff ff 00 84 fe c2 04 59 05 c3 06 26 01 0f 00 00 00 27 04 4f 01 79 00 00 00 07 04 36 00 d0 00 00 ff ff 00 7a fe c2 04 65 05 c3 06 26 01 10 00 00 00 27 04 4f 01 aa 00 00 00 07 04 36 00 ec 00 00 ff ff 00 84 ff ed 04 59 06 85 06 26 01 0f 00 00 00 07 04 74 01 01 00 00 ff ff 00 7a ff ed 04 65 06 85 06 26 01 10 00 00 00 07 04 74 01 1c 00 00 ff ff 00 84 ff ed 04 59 06 7d 06 26 01 0f 00 00 00 07 04 76 00 d0 00 00 ff ff 00 7a ff ed 04 65 06 7d 06 26 01 10 00 00 00 07 04 76 00 ec 00 00 ff ff 00 84 ff ed 04 59 06 a9 06 26 01 0f 00 00 00 07 04 77 00 d0 00 00 ff
                                                                                                                            Data Ascii: ze&6Y&rze&r8Y&'Oy6ze&'O6Y&tze&tY}&vze}&vY&w


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            29192.168.2.1649742192.0.78.134436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC650OUTGET /wp-content/uploads/2024/10/file.png?w=512 HTTP/1.1
                                                                                                                            Host: odoorussia.wordpress.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://odoorussia.wordpress.com/secure-business/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC384INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: image/webp
                                                                                                                            Content-Length: 1184
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 15:50:03 GMT
                                                                                                                            Expires: Sat, 23 Nov 2024 13:10:01 GMT
                                                                                                                            X-Orig-Src: 0_imageresize
                                                                                                                            Vary: Accept
                                                                                                                            X-ac: 1.dfw _dfw HIT
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC985INData Raw: 52 49 46 46 98 04 00 00 57 45 42 50 56 50 38 4c 8b 04 00 00 2f ff c1 7f 10 c7 c4 b6 91 24 29 75 07 f9 7b 84 8a 4b f3 c7 60 a6 6d 1b 6f fc c6 1f ca ce 20 6a db 46 de 8e 3f b2 a3 73 ef 8b db 48 b2 9d 68 c5 53 14 16 61 11 3d 61 9c 77 96 d6 0a db b6 41 c6 bc de 01 6c 77 ff f8 7e 18 af 6f 1d 97 1f 0c b8 e0 fe 00 7a cd e1 82 2f 5e 8f 7d 20 e0 fc 45 9a 3e 82 84 c7 26 bc 2f 1d 7d ac 7b 0e 33 33 67 4f fb bf 1d 85 c2 96 5e f2 c2 86 15 89 42 22 91 94 91 48 a4 04 12 41 0b 32 02 81 41 a8 41 44 23 d0 e4 d2 30 0c 93 e1 90 18 86 28 c3 90 88 04 85 20 48 09 0a 42 44 a8 10 22 82 41 21 11 0c 2a 80 60 02 28 48 00 2b 18 47 6d db 36 8c fd ff e1 2d 65 8e 08 05 01 01 20 e2 0c 1e 97 8c d7 78 82 a2 6d db a6 24 69 df b4 11 28 a6 6d 3b 3e a1 c6 08 95 6d db b6 ed 8a af ae 73 f6 69 c4
                                                                                                                            Data Ascii: RIFFWEBPVP8L/$)u{K`mo jF?sHhSa=awAlw~oz/^} E>&/}{33gO^B"HA2AAD#0( HBD"A!*`(H+Gm6-e xm$i(m;>msi
                                                                                                                            2024-10-24 12:08:06 UTC199INData Raw: 34 70 28 9d 00 1d 27 a4 54 38 94 4e 81 90 1d 32 4a 24 ce 80 91 b3 55 12 8a 57 e2 2c 38 d9 25 a0 68 1c ce 83 94 2b 4d e2 79 1a 87 0b a0 e5 6c b5 74 2e 0e 97 40 cc 41 e1 5c 1c ae 80 9a 5d a2 39 38 5c 03 37 33 9b 05 b3 71 b8 09 76 6e a4 c4 32 71 b8 03 7e 66 b6 09 65 e2 70 0f 14 ed 11 c9 c0 e1 01 48 3a d9 20 8f 81 c3 a3 2c 4b 2a 8b 29 69 14 0e 4f b2 20 ea 54 a7 28 12 87 e7 39 70 75 ac 55 0e f1 3a bc cc 81 ad 99 e1 66 21 44 a3 f0 3a 0f c6 2e f4 76 08 e0 69 14 de e6 c1 da c5 a1 54 c3 5f ee a2 f0 ae 08 ea ae ce 8d 0c 57 06 b6 ff a5 ff 7e 15 77 14 e0 fe 77 ff bb ff dd ff ee 7f f7 bf fb bf 9c 6b 00
                                                                                                                            Data Ascii: 4p('T8N2J$UW,8%h+Mylt.@A\]98\73qvn2q~fepH: ,K*)iO T(9puU:f!D:.viT_W~wwk


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            30192.168.2.1649745192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC624OUTGET /s/epilogue/v17/O4ZMFGj5hxF0EhjimngomvnCCtqb30OX1zTiCZXVigHPVA.woff2 HTTP/1.1
                                                                                                                            Host: fonts.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: font
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC417INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: font/woff2
                                                                                                                            Content-Length: 37648
                                                                                                                            Connection: close
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            X-XSS-Protection: 0
                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                            Last-Modified: Mon, 20 Mar 2023 20:28:47 GMT
                                                                                                                            Age: 27902
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC952INData Raw: 77 4f 46 32 00 01 00 00 00 00 93 10 00 10 00 00 00 01 9d a8 00 00 92 ac 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 82 54 1b 81 b3 48 1c b5 14 06 60 3f 53 54 41 54 44 00 8f 64 11 08 0a 83 a0 14 82 eb 0b 0b 91 72 00 01 36 02 24 03 a3 4e 04 20 05 8e 06 07 d7 77 0c 07 5b 16 79 91 0a d5 62 6c 66 f5 e2 f5 3d 85 a0 a4 4a b7 21 80 ea 66 2b eb 7f f0 4e 37 70 73 07 6d 68 a5 f3 a6 ab 6e 3b b0 b4 2a d8 b1 4f 80 8d 03 40 6c 2a 5d d9 ff ff ff ff ff ff bf 22 59 c4 b8 66 b6 6b 76 ef aa 52 a5 00 1e f1 24 48 f0 70 cb 9d 9c 84 2c 78 69 72 5b a8 eb cb 70 28 e8 31 8e 03 32 72 4c 3e b7 25 8c de 97 a3 8e 05 2b 44 bd b6 38 35 2d af e4 c6 81 06 e7 89 45 ed 78 c6 e5 6a 9f cc 01 b7 aa 83 ed 0e af c9 0d 41 2e b8 7d af a2 74 5e f5 f1 14 4a d0 1f 8a a5
                                                                                                                            Data Ascii: wOF2TH`?STATDdr6$N w[yblf=J!f+N7psmhn;*O@l*]"YfkvR$Hp,xir[p(12rL>%+D85-ExjA.}t^J
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 67 a4 7c 72 53 91 e7 ed 07 33 a5 0a 16 18 1b 03 87 3a 6d 5a 9f 30 3c f5 a7 d4 01 6c 10 05 17 59 8e 2c b9 02 53 71 9d 9f e6 d9 f6 b6 47 22 cd 84 44 e2 ff c0 2e 90 48 24 d2 37 99 7e 93 89 72 c6 c4 39 63 6a 9c 4d c4 12 89 c4 d9 94 b3 29 89 44 22 01 ff fe 4f 77 bb 8d a3 23 87 84 f7 bb 86 42 38 ac 05 9e de 69 46 fe da 5a 69 64 8f 4b 57 b2 da d2 d2 3b ce 0b 61 07 30 bf e9 dd 5e 5f d4 be c4 94 81 cf 5d 08 03 31 62 c6 f5 a8 51 a3 46 2d 26 d4 a8 45 a9 51 63 62 a2 c6 c4 c4 c4 c4 c4 c4 14 65 8a 32 31 31 31 45 79 ef c5 93 9f df 21 dd f3 33 fe 14 45 51 14 45 51 14 05 ff 8d 46 d1 68 34 1a 8d 20 3d 3f 69 52 c0 6a 93 52 c5 4a 58 c6 89 cd 07 34 9f c0 92 d9 e8 6f 4d 4d 9d 44 a6 f0 2f b9 4c 53 70 ec c7 f1 78 05 c8 32 1a 02 3c a5 d4 79 cf e2 b6 50 12 d0 f2 e6 f7 d4 31 1f 9d
                                                                                                                            Data Ascii: g|rS3:mZ0<lY,SqG"D.H$7~r9cjM)D"Ow#B8iFZidKW;a0^_]1bQF-&EQcbe2111Ey!3EQEQFh4 =?iRjRJX4oMMD/LSpx2<yP1
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: a5 02 14 2a 7f 45 15 e1 53 c4 c1 84 44 c0 61 d0 8f 91 17 30 48 b6 54 60 01 94 9f 0e 8d 4a 21 bb 3d 90 bc e5 77 0e 91 67 d7 76 05 63 de 07 dc e5 96 dd eb 38 bc 62 c4 77 b9 e4 de 6e 5f 82 02 fd 66 99 d5 a0 d5 9f 5c 6a c8 56 16 32 a6 47 8b 5a 22 3c 97 25 0e ca f0 fe 79 ab ae ec f0 df cf 68 7f ba f7 ee 77 76 2f d7 ef d4 5e 7f 20 2d 7b 6b 55 f3 80 9f f7 d3 f3 6f fb b3 b8 a1 c0 bb dd 5b bd de 2b bd d8 73 3d dd 13 e3 01 77 7d fe 96 47 65 5f 65 7c 3f 13 e5 a4 04 6c 12 17 a5 85 ec a4 45 1e 37 be e4 b3 97 d0 78 61 d1 cc 06 2d b7 12 ba 42 d6 f7 c2 89 f0 2b 71 c9 9b 2f 89 98 eb a5 20 1c da b1 01 e8 ca d1 ea 72 e9 33 2f f1 a0 48 1a b0 76 cd 97 3c ea 12 4a 5c e3 46 ac 71 a3 b1 fd a0 5d e4 05 0a 90 f2 55 45 1c 4c 48 04 1c 06 85 80 3f 86 5e 64 4b 05 16 40 79 74 68 54 0a
                                                                                                                            Data Ascii: *ESDa0HT`J!=wgvc8bwn_f\jV2GZ"<%yhwv/^ -{kUo[+s=w}Ge_e|?lE7xa-B+q/ r3/Hv<J\Fq]UELH?^dK@ythT
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 93 6a 4a 89 a4 dc 5a a4 cf 28 40 ed e1 09 3f 26 c0 c7 33 57 bb e6 68 5d 76 7b e1 a2 c5 a2 db 9c de 14 37 70 1d 34 d4 42 19 dc ec 65 97 5d 42 44 28 94 c6 17 bf e5 bf 02 76 d3 b9 e1 d3 c2 68 c6 da c6 19 68 a7 60 78 52 ef 3e 82 18 00 0e 0a 4c 3d 95 ce f7 51 4c 21 d9 a4 06 fe be 8e 71 94 cd 2a e6 a5 31 a0 ac ab 59 2a f0 ca ba 06 3a 4e 5d 30 2e e8 f2 c0 37 cc ad 17 65 04 f5 d9 db 87 9d a3 39 fc 05 d4 e5 15 3a 2e 92 fb 3c 2a 72 07 6e 02 d2 09 c0 c1 fc 6d 00 28 08 30 10 d9 43 a9 11 c0 02 78 99 7a 4b 9a f7 ea 61 8a 64 6e c7 4b 9d 47 e7 88 08 c6 a7 33 1d 74 20 da ca 57 ac e6 0a ee aa 39 96 13 c8 a1 87 6c 32 78 3b d0 50 d4 90 98 3e 44 19 1e 6c 58 47 d2 4f 27 2d 60 e9 0f 8e e4 15 44 35 a5 44 c8 25 3d 80 e3 16 9e b0 e3 f5 2b 89 1e 02 f7 6d e1 5d 32 17 df 3d cc 61 5d
                                                                                                                            Data Ascii: jJZ(@?&3Wh]v{7p4Be]BD(vhh`xR>L=QL!q*1Y*:N]0.7e9:.<*rnm(0CxzKadnKG3t W9l2x;P>DlXGO'-`D5D%=+m]2=a]
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: f4 62 64 8c b5 ac e2 2d 9d c5 89 92 7d 0f 7c ae ab 26 1d 7f 52 6f fb 4f 12 78 6f 96 8a 94 d9 f0 c8 99 90 a9 52 52 b9 ca b5 e7 2b 17 a9 1b 25 cf 56 96 a7 d0 37 fb 42 da 96 94 ac c4 e3 ea 7c 4a 27 6a cc f7 14 b1 1c cf 15 b0 d5 f5 87 f7 41 fa e1 0b d9 41 96 d7 e3 87 68 70 11 37 13 71 0d 8a d7 a1 58 e2 82 3e b5 ae a2 64 3a e7 fc 9d 2e ef fb 33 fd 7e b2 da e1 a0 f1 20 70 8d 07 00 de ba 1a 0f 5a a2 45 6c 7d ec ea 27 df 62 ff 4e 29 b7 33 18 dd 96 6c 13 48 47 93 8c 91 8e f9 e5 4a 3f c4 8f 64 b4 24 bb a4 79 b2 19 4a 4e c9 29 fd 0f 87 39 08 a7 db 8e 1b 24 b4 8d 89 fa ff 53 83 2f 84 41 8d 17 a5 d8 64 47 ae b5 10 74 21 64 9e d9 f6 e2 c0 c4 d6 97 f7 ef 70 ff 67 bd 57 9b 79 70 70 02 40 86 4e 24 00 8b cb ee 25 96 96 6a e5 3f 65 f1 5b db 6f 61 84 70 b1 c1 37 6f 24 8e 65
                                                                                                                            Data Ascii: bd-}|&RoOxoRR+%V7B|J'jAAhp7qX>d:.3~ pZEl}'bN)3lHGJ?d$yJN)9$S/AdGt!dpgWypp@N$%j?e[oap7o$e
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 01 35 71 ff 42 82 f1 fd a9 85 9f b0 3f f7 f0 48 18 0c e2 ab ac d4 ca 3a b9 3c 76 45 56 56 6e 65 d1 d2 f7 1a db e6 12 cd 52 f1 d5 ab 71 32 8a 4c 55 ec e9 74 09 58 1e ea 89 67 85 5b c5 da 74 1d 89 5f 1a 9b f4 aa fd c3 d3 ac bf 79 19 ee 8c e8 0b ab ad ac ca e5 b1 76 0f 9d 15 70 1d 25 bf 22 ef 2b cb 03 12 dd e8 8c 04 4a 24 5d fe 58 52 a2 15 23 69 b1 8a 93 ac 78 c3 25 4b 34 4a 8a 19 ef 10 fc 0e 16 64 4b 70 c1 38 b7 de 49 89 d0 52 26 60 7a e8 4a 79 39 9f 1c f2 8f a2 41 65 f6 15 dc d1 bf 0d 0f 8c eb ca 93 80 42 24 f1 0c 20 87 81 dc 60 10 f9 0c a6 90 21 14 31 94 12 86 51 4a 90 32 d2 5b c1 f0 de 66 44 e9 8c 6c 35 a3 7a 97 d1 ad 63 4c ef 33 b6 0d 1f cf b8 36 f5 91 f1 6d 6f bb a9 ed 6c 97 69 83 0b c1 05 66 0c 1e 84 80 fc a1 31 2c 94 8c ae b1 ba 70 eb 60 8c c7 b6 8d
                                                                                                                            Data Ascii: 5qB?H:<vEVVneRq2LUtXg[t_yvp%"+J$]XR#ix%K4JdKp8IR&`zJy9AeB$ `!1QJ2[fDl5zcL36molif1,p`
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 61 03 c8 be 56 ca 7e d6 69 67 c6 2e cb 39 db a4 c0 59 fb 74 3c 68 41 27 2c 0a f3 85 0d b4 51 bc 58 75 b1 74 13 fe 09 2d c4 c9 a7 c4 64 e7 a7 b3 5c d7 66 38 9c bb 33 9e d2 bd b9 6d c2 e6 da d7 3d ca 96 b2 d3 2c c6 23 24 da 23 2f 14 7b e2 95 61 cf 08 94 ef 2d ad 9a 2d 31 a8 dd 0a 9b c6 ad 0a cb bc 0f 62 e6 ad 4b 98 37 91 ea 72 53 19 f9 cd fc f8 db 0a 55 cc db fe cc db c1 31 db 67 9f 60 2b e4 98 d1 50 62 48 11 33 51 ce 2d 9e 12 84 95 32 ae a2 1c 84 30 54 ce ad 9f 22 25 62 ab 8c 9b 69 0f 61 ae b0 fd 69 17 16 cb b8 0b 5e e2 30 5a d8 1d ed 80 80 18 6e 2f f1 78 e2 d7 88 0b 05 88 06 bb 6b 99 2e 63 6b 7b 37 b4 f5 02 02 98 1f f3 63 7e cc 8f f9 31 bf e7 ff 57 7c 92 18 49 4e 8a 88 8a cf 8b d8 11 61 c9 04 ff c8 ed 8c e3 0f 18 f6 0c 38 c1 8f 9d 47 64 b2 98 6f 42 9b 34
                                                                                                                            Data Ascii: aV~ig.9Yt<hA',QXut-d\f83m=,#$#/{a--1bK7rSU1g`+PbH3Q-20T"%biai^0Zn/xk.ck{7c~1W|INa8GdoB4
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 8f b4 eb d4 8d a9 d7 9a cb a6 1b a6 a5 19 32 f2 00 12 e6 58 ce a4 cb 94 05 09 2d 17 0e 01 09 84 8e 89 8d 8b 4f 48 4c 4a 4e 49 4d ab 8a 23 a8 00 3c 2c 5c 02 62 32 4a 1a 79 f2 15 b2 58 87 a6 12 5d 8d 07 9a 34 6b d5 a6 43 97 c7 7a 6c d9 08 d5 f6 e3 bc 42 22 c0 32 23 c5 70 94 26 03 1c 02 0a 06 16 1e 11 19 0d 03 0b 07 8f 80 88 84 8c 82 8a 86 5d 35 1b 4f 97 fb df f6 13 16 e7 45 86 28 54 1a 9d c1 64 b1 39 5c 1e 5f 20 14 89 25 52 99 5c a1 74 dd cd 76 b7 3f 1c 4f 67 84 09 85 df 5e 03 fe 07 0e 82 ab 08 a5 8a ee b5 b1 2e 4e d2 2c 7f 78 7c 7a 7e 79 05 24 16 35 0f 31 e5 52 25 84 ba 2e 0a 28 58 bc f9 b2 6e 7b 87 b5 38 bb fd 69 f9 fd 7e 5e 10 25 59 51 35 dd 30 2d db 71 3d 3f 08 a3 38 49 b3 bc 28 ab ba 69 bb 7e 18 a7 79 59 b7 fd 38 87 1a 8b a7 79 65 bc a4 2a 13 1c 98 d3
                                                                                                                            Data Ascii: 2X-OHLJNIM#<,\b2JyX]4kCzlB"2#p&]5OE(Td9\_ %R\tv?Og^.N,x|z~y$51R%.(Xn{8i~^%YQ50-q=?8I(i~yY8ye*
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 94 82 a0 02 c8 f9 91 5a 4c 4c 57 88 f0 d5 78 58 82 3d 1c 38 c0 ae 0f 24 60 e7 fb 0f ec 6c ff 80 9d ee 2f b0 93 fd 01 76 bc 7b 60 47 fb 15 ec 70 77 c0 0e 76 0b dc e1 61 05 d6 97 7a ac 37 f7 b0 9e d4 62 dd a9 c1 ba 52 85 75 e6 0e d6 91 4a ac 3d e5 58 5b 68 58 6b 6e 61 2d 29 c6 9a 73 13 6b 4a 01 d6 98 3c ac 21 b9 58 7d b2 71 8d 87 65 47 fa 74 36 66 f3 11 b4 3b 25 07 a4 fb 4e 48 d9 c6 e6 b8 e1 a3 22 7c e2 45 cb 2c a0 4c b7 c6 48 93 69 87 19 d0 f7 43 54 e8 f3 83 7f eb 59 88 93 b4 43 5b 6a 8a 5d b9 9f 8e dc 79 02 ac bd e0 b1 2a 10 1f 8d 30 bf 7d 4c b6 72 cd 4a 1d 84 c2 61 bd 3c b5 55 60 bf 2e ea e6 c7 67 b8 e0 a9 7c d7 bc 56 ec e1 14 83 6b 05 22 78 af cc 05 4f e2 c7 0e 33 f0 33 b2 53 20 e3 20 a1 97 09 97 4c 57 11 b5 f3 45 c4 ec d3 4d dc 69 5b 94 7d d0 d8 0f fc
                                                                                                                            Data Ascii: ZLLWxX=8$`l/v{`Gpwvaz7bRuJ=X[hXkna-)skJ<!X}qeGt6f;%NH"|E,LHiCTYC[j]y*0}LrJa<U`.g|Vk"xO33S LWEMi[}
                                                                                                                            2024-10-24 12:08:06 UTC1369INData Raw: 4e 37 27 3d 9e 17 0b de 95 df 6a 71 e0 4d 79 c1 db f2 11 08 91 83 af a9 ec 08 51 2e b5 35 b3 ac 1d 44 3c 66 a4 62 e5 61 de e0 cb 01 c2 d1 67 90 d3 4c 1d c0 db 99 ba 39 df e2 0c ba 9f 97 fa f2 c1 60 3e 5a 2e 37 f8 b9 92 9e 67 d7 db b0 c1 7d 71 53 91 61 8f 32 af 32 23 e1 80 b5 3a a3 48 81 62 36 25 4c 32 c0 a1 10 91 61 a5 49 42 83 87 80 c1 c2 b1 82 be 87 90 02 87 89 9d fd 71 a2 16 67 87 7c 8e b9 03 69 c7 1d d5 57 1d 73 92 da 4e d4 c6 d9 86 a7 d6 c8 dc 37 26 4d 26 e5 91 c9 69 33 3d 5d 76 66 4e 6b de 79 90 19 0d 79 a5 3f eb 86 f3 c9 8b 7c 35 95 6f c6 f3 d9 d3 6c 79 99 3d 73 45 80 c7 45 81 3f 2b 6f af d2 d8 bd c5 df 2a f9 5f e5 e0 60 3d f8 68 13 0a 19 57 14 f0 44 19 2e fb f0 66 3f ee 28 41 46 08 3a 62 30 91 c0 11 29 a8 88 30 8a 1f 93 f8 b3 f4 05 ba f1 44 8e 17
                                                                                                                            Data Ascii: N7'=jqMyQ.5D<fbagL9`>Z.7g}qSa22#:Hb6%L2aIBqg|iWsN7&M&i3=]vfNkyy?|5oly=sEE?+o*_`=hWD.f?(AF:b0)0D


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            31192.168.2.1649746192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:06 UTC790OUTGET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://s0.wp.com/_static/??-eJxdjEsKgDAMBS9kjR/ElXiWWkNR27Q0KV5fBRF1OY83A3tUJpAgCfisost2IYYVJWqz3QycCXyYs0OGhE4LzioGlh+VhrmAV3FywT5Nr9OGspBVk05wXr/LJY9+qPumrduqq/r1AEm4Oa0=&cssminify=yes
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:06 UTC494INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:06 GMT
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Content-Length: 1237
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Fri, 19 May 2023 01:49:09 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "6466d595-4d5"
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Expires: Fri, 24 Jan 2025 09:24:43 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:06 UTC875INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 32 20 38 31 32 2e 30 32 22 20 66 69 6c 6c 3d 22 23 31 30 31 35 31 37 22 3e 3c 74 69 74 6c 65 3e 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 2d 6d 61 72 6b 2d 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 42 6c 61 63 6b 5f 57 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 42 6c 61 63 6b 20 57 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 36 2c 30 43 31 38 32 2e 31 33 2c 30 2c 30 2c 31 38 32 2e 31 33 2c 30 2c 34 30 36 53 31 38 32 2e 31 33 2c 38 31 32 2c 34 30 36 2c 38 31 32 2c 38 31 32
                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812
                                                                                                                            2024-10-24 12:08:06 UTC362INData Raw: 33 36 33 2e 36 31 2c 33 36 33 2e 36 31 2c 30 2c 30 2c 31 2c 32 34 36 2e 34 39 2c 39 35 2e 38 34 63 2d 31 2e 35 36 2d 2e 31 31 2d 33 2e 31 2d 2e 33 2d 34 2e 37 32 2d 2e 33 2d 33 35 2e 38 36 2c 30 2d 36 31 2e 33 2c 33 31 2e 32 33 2d 36 31 2e 33 2c 36 34 2e 37 39 2c 30 2c 33 30 2e 30 38 2c 31 37 2e 33 35 2c 35 35 2e 35 32 2c 33 35 2e 38 36 2c 38 35 2e 36 31 2c 31 33 2e 38 37 2c 32 34 2e 33 31 2c 33 30 2e 30 39 2c 35 35 2e 35 34 2c 33 30 2e 30 39 2c 31 30 30 2e 36 36 71 30 2c 34 36 2e 38 39 2d 32 37 2e 37 38 2c 31 31 38 4c 35 38 38 2e 32 32 2c 36 32 37 2e 32 34 5a 4d 35 38 39 2e 35 32 2c 37 32 31 2e 35 2c 37 30 31 2c 33 39 39 2e 31 35 63 32 30 2e 38 34 2d 35 32 2e 30 38 2c 32 37 2e 37 37 2d 39 33 2e 37 32 2c 32 37 2e 37 37 2d 31 33 30 2e 37 34 61 32 37 39 2e
                                                                                                                            Data Ascii: 363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87,24.31,30.09,55.54,30.09,100.66q0,46.89-27.78,118L588.22,627.24ZM589.52,721.5,701,399.15c20.84-52.08,27.77-93.72,27.77-130.74a279.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            32192.168.2.1649749192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC360OUTGET /i/logo/wpcom-gray-white.png HTTP/1.1
                                                                                                                            Host: s2.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC468INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: image/png
                                                                                                                            Content-Length: 8203
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Fri, 19 May 2023 02:58:44 GMT
                                                                                                                            ETag: "6466e5e4-200b"
                                                                                                                            Expires: Fri, 24 Jan 2025 04:41:09 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:07 UTC901INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 f4 00 00 01 f4 08 03 00 00 00 fc 08 2f b8 00 00 00 72 50 4c 54 45 de de de dd dd dd dc dc dc df df df e1 e1 e1 e3 e3 e3 e7 e7 e7 e8 e8 e8 ea ea ea ee ee ee ef ef ef eb eb eb e4 e4 e4 e2 e2 e2 e6 e6 e6 f1 f1 f1 f4 f4 f4 f6 f6 f6 fa fa fa fb fb fb fd fd fd ff ff ff fe fe fe f7 f7 f7 f5 f5 f5 e0 e0 e0 ec ec ec f2 f2 f2 ed ed ed e9 e9 e9 f8 f8 f8 fc fc fc f9 f9 f9 f3 f3 f3 f0 f0 f0 e5 e5 e5 db db db da da da 72 1c ce 58 00 00 1f 54 49 44 41 54 78 da ec da d9 96 aa 48 10 05 d0 8c 20 11 29 44 64 88 04 65 54 ff ff 1f ef bd 56 f7 ea 55 dd 2d 24 8e 08 67 3f eb 83 eb 18 91 53 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: PNGIHDR/rPLTErXTIDATxH )DdeTVU-$g?S(
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 14 fb ff e2 73 27 16 b2 d3 84 26 d2 88 75 d5 da 6d e3 91 fa 7f 11 59 9d cd db 4a 33 4d 6c 1b b2 4e c4 42 e4 a0 c5 ff 0b eb d8 2a f2 29 de 76 b0 b2 8a bd db a0 d8 7f e0 55 6a 1f f9 a7 c6 9e 05 a8 f5 7f 10 f9 32 28 f3 1d 56 93 c5 2a 48 65 50 89 16 ff 37 da 17 32 e8 a4 79 ea 37 89 16 4f c1 1d ee e7 be f1 26 b1 19 4a a0 4f 18 fa 90 21 99 87 d4 7f e3 da c8 80 6e c5 a4 3e 00 d9 bc 08 fb 78 6f 25 fa 92 01 ed 41 d1 9c 66 3f 76 4b 5f d8 c9 d9 c9 80 52 f3 67 3d 12 fa 46 fa 35 cb 5e d8 39 6c a4 5f f7 79 d3 27 1c 16 d2 2f 3d f3 92 2f 5e 53 e9 65 2a 45 9f b8 64 d5 43 bf ab e6 c5 66 ee 19 e9 15 bb fc a9 2f c4 a5 f4 3b d0 42 33 0f 06 2f b0 e8 83 ff d0 a9 f4 3a f1 12 63 1f da b6 c7 21 ab 8b 99 16 fb 51 d1 f2 32 8f 06 56 73 22 f5 d9 86 06 bf 8a a5 1d dd 48 ed e6 ff 22 c5
                                                                                                                            Data Ascii: s'&umYJ3MlNB*)vUj2(V*HeP72y7O&JO!n>xo%Af?vK_Rg=F5^9l_y'/=/^Se*EdCf/;B3/:c!Q2Vs"H"
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: bf b5 71 d0 d1 d4 49 ff 7d 7d ec df 10 5b 47 af d5 44 4c 77 9b 72 cd 98 78 bc 26 8a d4 1a 15 32 7b a5 0c 3c e2 72 cb 6c eb 7a d5 5b 67 5b f7 70 e5 2a 2f 79 a5 1e c9 19 9e b2 6d 95 49 ad 71 ba 77 fd 75 cd e5 d3 87 43 fd 6a a7 d1 9b c2 ae 5a 22 e2 8a 85 ef f0 56 11 2f f8 27 f8 f8 65 b0 d1 ea 14 6d 57 4d e3 0d 26 6a 70 22 2f 24 7c 38 2f bd 91 b0 50 b5 52 96 f1 fd c1 c3 77 78 fd aa fe 9c 8f ef bb 6f 9c 4e cc 0c 62 1b a1 e9 79 ba cd a9 5d f9 ca 0f 0c cd 14 dc 8b 74 13 f0 de 53 0d c1 e7 c0 1f 48 50 b4 5b d4 c6 e3 bd 7c e5 f4 45 01 0f df 05 9d d6 18 7d ee a5 49 f0 12 0b 1c 4a e6 fa 82 cc b9 aa 5a dd aa a5 aa 74 60 5f c4 6a fe 2b 4f 25 33 df 8f 0c 7c 5f 59 61 bd d0 1c 37 7b 0f 2f d0 03 5b e3 ca cb 77 9c 99 f8 2e 68 5c 63 74 41 a9 ed bb 87 ce df e4 7f 22 ee fa 71
                                                                                                                            Data Ascii: qI}}[GDLwrx&2{<rlz[g[p*/ymIqwuCjZ"V/'emWM&jp"/$|8/PRwxoNby]tSHP[|E}IJZt`_j+O%3|_Ya7{/[w.h\ctA"q
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: de b2 f1 9d 52 0d df 5d b3 a2 1e 58 64 f4 90 34 18 c7 cb 77 bf e2 e2 3b dd 8c 9a 6e e1 5b 64 f4 c4 28 27 8c 90 99 ef c8 b8 76 3d a2 48 83 ee 9a 46 bf 91 3d cd 52 13 34 a2 55 66 be 47 2c 55 fd e5 d2 72 fb 6c 71 b2 b5 c8 e8 3e f4 67 36 73 be 73 1c 6f 3e 7e a5 d1 2b 1f 3a c3 84 df e8 f4 30 33 3a 26 06 be 1b 7a 15 e6 9b 3a 69 18 5d 3b ab 2a 7b 6b 2a 2e d4 9a 86 8f 03 73 7d 35 61 e0 fb b2 d1 23 7a 36 21 32 da 63 f4 42 6a 7d 91 39 ff fe 50 3c 7c a7 93 19 45 50 5b 6d f4 5e ea c5 7a ac 7c a7 8b e2 e1 3b 45 b3 f1 a0 db 46 37 0f 9a 2e 5c e7 f3 e9 f3 dd b4 da 34 c1 7d a3 53 c4 c9 f7 77 ba f3 f0 9d d2 d9 33 82 1c 37 ba 79 2a f6 46 9b b5 01 30 f0 7d 21 f7 de 92 eb 46 37 0f 9a 32 6c 16 a6 f3 f0 1d d7 85 e6 38 f7 8d 1e 28 03 55 31 36 a2 3b 13 df 91 cd bf cc ee 1b 5d c8
                                                                                                                            Data Ascii: R]Xd4w;n[d('v=HF=R4UfG,Urlq>g6sso>~+:03:&z:i];*{k*.s}5a#z6!2cBj}9P<|EP[m^z|;EF7.\4}Sw37y*F0}!F72l8(U16;]
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 00 a0 18 79 51 87 39 b4 3f 69 6a 88 76 df 18 68 8b 41 f9 ae ce 95 db 5c 6b b0 76 46 c8 d4 41 d2 c6 93 a6 4e 6f 93 e8 bc d0 80 8f 17 f9 33 03 0d b5 a5 40 c2 36 51 96 8e 8c 42 7e 7c da d6 88 ef 6f 6b f7 4c 40 55 70 7f a6 f2 2c c9 76 07 f9 70 84 6b d4 c9 b1 1b 9e 34 e5 ef 2f 1b 1b 03 1d 8a 29 df b5 f4 95 88 e7 11 8c 77 b0 5d 0c 7e 9a 27 69 ea f4 26 dd eb 85 80 aa a0 fa dd b6 00 0e 2f 82 00 ac 0e a3 87 9e 41 20 a4 8e f3 7d 38 dd 9f 36 1c a6 7e fd ae d2 b3 f0 59 0b 36 17 23 34 a4 60 7c e7 56 6c 3e 80 ee 43 6b d3 b4 46 7c 1f f0 df 29 02 1b 24 63 62 6c af 72 be a7 98 ef c3 e9 7e 0d dc a1 b8 1a 20 4e 29 dd f7 c0 90 9a 2c 54 52 df c8 5f bf d2 1a a0 7b 48 55 b1 d3 5b ea 3b 03 da 3d 42 2b 31 ea a6 2d 35 85 15 9b 03 ba 07 55 15 a9 bd 95 90 3c ec ed 74 06 54 bc 47 30
                                                                                                                            Data Ascii: yQ9?ijvhA\kvFANo3@6QB~|okL@Up,vpk4/)w]~'i&/A }86~Y6#4`|Vl>CkF|)$cblr~ N),TR_{HU[;=B+1-5U<tTG0
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 26 df 41 7d cc 9b 8d 58 bf 52 42 42 fa 6b b1 a1 86 b1 35 68 7a 3b e3 e8 9b 27 7b 0b 9f 34 01 29 04 54 05 79 00 b2 51 11 1f ee fc 95 f5 4c d4 d3 42 c1 ad d8 71 72 1e 7b 8e fc 00 4a aa ff 17 dc 39 1d 8b 0f 8d 92 34 f1 95 c4 af 2a d8 66 b8 9e 11 e0 1e 47 c1 7f df 45 92 26 7e 57 de 04 56 2c 2a 12 b3 f4 1b c0 7d ee 80 3f 51 7d c3 eb 57 38 dd c3 ab 8a 52 0c 24 97 39 b5 9d e0 78 a4 45 c1 45 04 ba 03 2b 16 d1 5d bb 33 98 13 d1 83 cf 94 cb ce c2 d6 af 80 d6 85 a3 ab 8a 7a 21 c0 c1 d9 7b ee fc a5 9d be 14 2e 69 a2 36 50 f8 b6 18 c3 4b 9f 75 ad c0 b7 32 9b 60 08 ab ae 0a 5c bf c2 37 26 f9 65 71 fc 01 94 d1 a5 2f 7e 70 57 eb 28 01 55 80 e9 ce ad 58 1a f5 55 c0 02 98 75 b6 e6 af 70 cc c6 4d 9a 32 0b e4 26 73 ba 93 23 9a c5 c7 9c c3 df 22 ec 60 40 0a 62 b8 72 5f 11 c6
                                                                                                                            Data Ascii: &A}XRBBk5hz;'{4)TyQLBqr{J94*fGE&~WV,*}?Q}W8R$9xEE+]3z!{.i6PKu2`\7&eq/~pW(UXUupM2&s#"`@br_
                                                                                                                            2024-10-24 12:08:07 UTC457INData Raw: 66 52 51 5c 27 65 2f 4e 0a 6c d3 1e c5 ba ce c5 59 5e 5e c2 76 8a 2a f5 19 3e d1 6f a3 26 62 66 a5 bd d3 ae 4e ce 99 11 57 c5 01 f7 6f 4f 89 bd e9 e5 21 26 1f d2 4b 73 0c 76 be ef 69 ad e9 0b a5 75 e5 fb 71 b0 6f 92 b1 cb 3f 2f df 88 fc fb 71 55 e7 f2 0c c6 f4 79 9e 9d bf 18 f2 bc 37 46 3e 21 f2 77 29 f2 b7 21 f2 57 8d bd 1d e4 85 e5 35 1e a6 2d 80 d5 ee 2c 2f aa db e3 8e 7d 21 44 a7 a4 90 97 63 d2 98 10 f9 72 88 bd ba 93 97 92 85 11 9e 98 2f 8c 98 e2 4b 21 2f c2 a4 3b 85 c8 d7 5a ee a5 bc 80 21 8c 18 75 7d 35 4c d3 21 93 6f d5 27 31 16 f9 ca 88 75 9c 64 df 96 f8 18 54 48 fc db 72 cf 91 f8 16 73 3f 74 46 d6 93 25 bb 0a 17 f2 ef 46 4c fe 31 cd 65 05 fd b9 39 e1 3a fe 3a b9 57 f1 a1 2c 64 41 a6 bb 06 1e 21 f1 97 42 ac bc 5d 78 5e 24 f8 a2 bb b6 11 96 f8 eb
                                                                                                                            Data Ascii: fRQ\'e/NlY^^v*>o&bfNWoO!&Ksviuqo?/qUy7F>!w)!W5-,/}!Dcr/K!/;Z!u}5L!o'1udTHrs?tF%FL1e9::W,dA!B]x^$


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            33192.168.2.1649750192.0.78.124436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC389OUTGET /wp-content/uploads/2024/10/file.png?w=512 HTTP/1.1
                                                                                                                            Host: odoorussia.wordpress.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC384INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: image/png
                                                                                                                            Content-Length: 3531
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Wed, 16 Oct 2024 15:50:03 GMT
                                                                                                                            Expires: Sat, 16 Nov 2024 00:37:18 GMT
                                                                                                                            X-Orig-Src: 0_imageresize
                                                                                                                            Vary: Accept
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            X-ac: 5.dfw _dfw MISS
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:07 UTC985INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 03 00 00 00 c3 a6 24 c8 00 00 03 22 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77
                                                                                                                            Data Ascii: PNGIHDR$"iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://w
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 41 85 ba 36 79 ad 4d 95 cb 4d 95 cb 4d 95 cb 40 85 ba 4d 95 cb 4d 95 cb 40 85 ba 4d 95 cb 4d 95 cb 4d 95 cb 4d 95 cb 4d 95 cb 4d 95 cb 38 7b af 4d 95 cb 3a 7d b1 40 84 b9 3b 7e b3 40 85 ba 4d 95 cb 37 79 ad 3c 7f b4 4d 95 cb 3c 80 b5 4d 95 cb 4d 95 cb 37 7a ae 4d 95 cb 3e 83 b7 3b 7f b4 4d 95 cb 37 7a ae 3f 84 b9 3f 83 b8 4d 95 cb 3d 81 b6 4d 95 cb 3a 7e b2 39 7b b0 3a 7d b2 41 86 bb 39 7c b1 39 7c b1 3e 82 b7 4d 95 cb 39 7c b0 37 79 ad 3f 83 b8 40 85 b9 3e 82 b7 40 85 ba 4d 95 cb 3d 81 b6 40 84 b9 40 85 ba 39 7c b0 40 84 b9 4d 95 cb 3e 83 b7 40 85 ba 3e 82 b6 4d 95 cb 3f 83 b8 38 7b af 4d 95 cb 40 85 ba 4d 95 cb 3d 81 b6 3e 82 b7 3b 7e b3 3d 81 b5 3a 7e b2 3f 84 b9 3f 84 b9 3d 80 b5 3b 7f b3 4d 95 cb 4d 95 cb 38 7b b0 40 85 ba 4d 95 cb 37 7a ae 3f 84 b8
                                                                                                                            Data Ascii: A6yMMM@MM@MMMMMM8{M:}@;~@M7y<M<MM7zM>;M7z??M=M:~9{:}A9|9|>M9|7y?@>@M=@@9|@M>@>M?8{M@M=>;~=:~??=;MM8{@M7z?
                                                                                                                            2024-10-24 12:08:07 UTC1177INData Raw: de ce 80 f5 02 e0 b1 4f 00 04 80 00 10 00 02 40 00 08 00 01 20 00 04 80 00 10 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 70 00 8e 74 4f d6 00 f8 5f 00 4c 2d f7 17 31 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 b2 bd 7a 01 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: O@ ptO_L-1z


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            34192.168.2.1649751192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC392OUTGET /wp-content/blog-plugins/marketing-bar/images/wpcom-mark.svg HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC494INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: image/svg+xml
                                                                                                                            Content-Length: 1237
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Fri, 19 May 2023 01:49:09 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "6466d595-4d5"
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Expires: Fri, 24 Jan 2025 09:24:43 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:07 UTC875INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 38 31 32 20 38 31 32 2e 30 32 22 20 66 69 6c 6c 3d 22 23 31 30 31 35 31 37 22 3e 3c 74 69 74 6c 65 3e 77 6f 72 64 70 72 65 73 73 64 6f 74 63 6f 6d 2d 6d 61 72 6b 2d 62 6c 61 63 6b 3c 2f 74 69 74 6c 65 3e 3c 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 3e 3c 67 20 69 64 3d 22 42 6c 61 63 6b 5f 57 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 42 6c 61 63 6b 20 57 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 30 36 2c 30 43 31 38 32 2e 31 33 2c 30 2c 30 2c 31 38 32 2e 31 33 2c 30 2c 34 30 36 53 31 38 32 2e 31 33 2c 38 31 32 2c 34 30 36 2c 38 31 32 2c 38 31 32
                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 812 812.02" fill="#101517"><title>wordpressdotcom-mark-black</title><g id="Layer_2" data-name="Layer 2"><g id="Black_W" data-name="Black W"><path d="M406,0C182.13,0,0,182.13,0,406S182.13,812,406,812,812
                                                                                                                            2024-10-24 12:08:07 UTC362INData Raw: 33 36 33 2e 36 31 2c 33 36 33 2e 36 31 2c 30 2c 30 2c 31 2c 32 34 36 2e 34 39 2c 39 35 2e 38 34 63 2d 31 2e 35 36 2d 2e 31 31 2d 33 2e 31 2d 2e 33 2d 34 2e 37 32 2d 2e 33 2d 33 35 2e 38 36 2c 30 2d 36 31 2e 33 2c 33 31 2e 32 33 2d 36 31 2e 33 2c 36 34 2e 37 39 2c 30 2c 33 30 2e 30 38 2c 31 37 2e 33 35 2c 35 35 2e 35 32 2c 33 35 2e 38 36 2c 38 35 2e 36 31 2c 31 33 2e 38 37 2c 32 34 2e 33 31 2c 33 30 2e 30 39 2c 35 35 2e 35 34 2c 33 30 2e 30 39 2c 31 30 30 2e 36 36 71 30 2c 34 36 2e 38 39 2d 32 37 2e 37 38 2c 31 31 38 4c 35 38 38 2e 32 32 2c 36 32 37 2e 32 34 5a 4d 35 38 39 2e 35 32 2c 37 32 31 2e 35 2c 37 30 31 2c 33 39 39 2e 31 35 63 32 30 2e 38 34 2d 35 32 2e 30 38 2c 32 37 2e 37 37 2d 39 33 2e 37 32 2c 32 37 2e 37 37 2d 31 33 30 2e 37 34 61 32 37 39 2e
                                                                                                                            Data Ascii: 363.61,363.61,0,0,1,246.49,95.84c-1.56-.11-3.1-.3-4.72-.3-35.86,0-61.3,31.23-61.3,64.79,0,30.08,17.35,55.52,35.86,85.61,13.87,24.31,30.09,55.54,30.09,100.66q0,46.89-27.78,118L588.22,627.24ZM589.52,721.5,701,399.15c20.84-52.08,27.77-93.72,27.77-130.74a279.


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            35192.168.2.1649753192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC589OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-beta2-59230 HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC505INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 18726
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Thu, 27 Jun 2024 14:23:20 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "667d75d8-4926"
                                                                                                                            Expires: Wed, 15 Oct 2025 10:42:27 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:07 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                            Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                            Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                            Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                            Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                            Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                            Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                            Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                            Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                            Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            36192.168.2.1649754192.0.73.24436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC643OUTGET /js/hovercards/hovercards.min.css?ver=202443448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779 HTTP/1.1
                                                                                                                            Host: 0.gravatar.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC423INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 3612
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            Last-Modified: Mon, 16 Sep 2024 08:53:14 GMT
                                                                                                                            ETag: "66e7f1fa-e1c"
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                            Expires: Thu, 31 Oct 2024 12:08:07 GMT
                                                                                                                            Cache-Control: max-age=604800
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:07 UTC946INData Raw: 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 68 34 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 6d 61 72 67 69 6e 3a 30 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 61 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 69 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 70 7b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 20 50 72 6f 20 54 65 78 74 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c
                                                                                                                            Data Ascii: .gravatar-hovercard{display:inline-block;z-index:10000000}.gravatar-hovercard h4,.gravatar-hovercard p{margin:0}.gravatar-hovercard a,.gravatar-hovercard i,.gravatar-hovercard p{color:#000;font-family:SF Pro Text,-apple-system,BlinkMacSystemFont,Segoe UI,
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 65 72 73 6f 6e 61 6c 2d 69 6e 66 6f 2d 6c 69 6e 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 6e 61 6d 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 2d 63 6c 61 6d 70 3a 32 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 54 61 68 6f 6d 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70
                                                                                                                            Data Ascii: overcard .gravatar-hovercard__personal-info-link{text-decoration:none}.gravatar-hovercard .gravatar-hovercard__name{display:-webkit-box;-webkit-line-clamp:2;-webkit-box-orient:vertical;color:#000;font-family:Helvetica,Arial,Tahoma,sans-serif;font-size:18p
                                                                                                                            2024-10-24 12:08:07 UTC1297INData Raw: 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 70 72 6f 66 69 6c 65 2d 6c 69 6e 6b 2d 2d 65 64 69 74 20 70 61 74 68 7b 73 74 72 6f 6b 65 3a 23 31 64 34 66 63 34 7d 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 5f 5f 61 76 61 74 61 72 2d 6c 69 6e 6b 2c 2e 67 72 61 76 61 74 61 72 2d 68 6f 76 65 72 63 61 72 64 2d 2d 73 6b 65 6c 65 74 6f 6e 20 2e 67 72
                                                                                                                            Data Ascii: rcard__profile-link--edit .gravatar-hovercard__profile-link-text{color:#1d4fc4}.gravatar-hovercard .gravatar-hovercard__profile-link--edit path{stroke:#1d4fc4}.gravatar-hovercard--skeleton .gravatar-hovercard__avatar-link,.gravatar-hovercard--skeleton .gr


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            37192.168.2.1649752192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC343OUTGET /w.js?67 HTTP/1.1
                                                                                                                            Host: stats.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC433INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 12788
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/12827-1705538370002.5403
                                                                                                                            Expires: Fri, 17 Jan 2025 00:39:49 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            X-nc: HIT dfw
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:07 UTC936INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 6f 29 7b 69 66 28 65 5b 6f 5d 29 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 65 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                            Data Ascii: !function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=fun
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 20 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 74 2e 65 78 70 6f 72 74 73 3d 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 2c 6e 28 65 29 7d 74 2e 65 78 70 6f 72 74 73 3d 6e 7d
                                                                                                                            Data Ascii: n(e){return"function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?t.exports=n=function(t){return typeof t}:t.exports=n=function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},n(e)}t.exports=n}
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 72 5d 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 29 3b 76 61 72 20 6f 3d 6e 28 30 29 2c 72 3d 6e 2e 6e 28 6f 29 2c 69 3d 6e 28 31 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 69 66 28 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 65 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 29 2c 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 2e 67 65 74 52 61 6e
                                                                                                                            Data Ascii: urn decodeURIComponent(o[r].substring(n));return null}},function(t,e,n){"use strict";n.d(e,"a",function(){return T});var o=n(0),r=n.n(o),i=n(1);function a(t){var e=[];if(window.crypto&&window.crypto.getRandomValues)e=new Uint8Array(t),window.crypto.getRan
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 6f 6e 20 74 28 65 2c 6e 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 3d 72 28 29 28 65 29 29 72 65 74 75 72 6e 20 65 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 75 6c 6c 21 3d 6e 26 26 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 28 29 28 6e 29 7c 7c 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 29 2c 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 6e 5b 6f 5d 3d 74 28 65 5b 6f 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 28 6c 2c 74 29 2c 79 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 65 2e 70 75 73 68 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 3d 22 2b
                                                                                                                            Data Ascii: on t(e,n){if(null==e||"object"!==r()(e))return e;for(var o in null!=n&&"object"===r()(n)||(n=e.constructor()),e)e.hasOwnProperty(o)&&(n[o]=t(e[o]));return n}(l,t),y(function(t){var e=[];for(var n in t)t.hasOwnProperty(n)&&e.push(encodeURIComponent(n)+"="+
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 3d 22 2b 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2b 22 26 5f 3d 5f 22 2c 6e 2e 61 6c 74 3d 22 22 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 69 66 28 74 3d 3d 6e 5b 65 5d 29 72 65 74 75 72 6e 3b 6e 2e 70 75 73 68 28 74 29 2c 62 28 6e 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2e 6a 6f 69 6e 28 22 20 22 29 2e 6c 65 6e 67 74 68 3e 32 30 34 38 3b 29 74 3d 74 2e 73 6c 69 63 65 28 31 29 3b 6b 28 22 71 73 22 2c 74 2e 6a 6f 69 6e 28 22 20 22 29 2c 31 38 30 30 29 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 5b 5d 2c 6f 3d 53 28 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 2e 6c 65 6e 67
                                                                                                                            Data Ascii: ="+(new Date).getTime()+"&_=_",n.alt=""}},g=function(t){var e,n=S();for(e=0;e<n.length;++e)if(t==n[e])return;n.push(t),b(n)},b=function(t){for(;t.join(" ").length>2048;)t=t.slice(1);k("qs",t.join(" "),1800)},_=function(t){var e,n=[],o=S();for(e=0;e<o.leng
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 70 22 2c 65 2e 6a 6f 69 6e 28 22 2c 22 29 29 2c 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 47 65 6e 65 72 61 6c 22 2c 6e 65 78 74 75 73 65 72 69 64 3a 74 2c 6e 65 78 74 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 2c 70 72 65 76 75 73 65 72 69 64 3a 63 2c 70 72 65 76 75 73 65 72 69 64 74 79 70 65 3a 22 61 6e 6f 6e 22 7d 29 29 7d 6b 28 22 61 69 22 2c 74 29 2c 63 3d 74 2c 75 3d 22 61 6e 6f 6e 22 7d 65 6c 73 65 20 68 28 7b 5f 65 6e 3a 22 5f 61 6c 69 61 73 55 73 65 72 22 2c 61 6e 6f 6e 49 64 3a 74 7d 29 7d 2c 72 65 63 6f 72 64 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 5f 73 65 74 50 72 6f 70 65 72 74 69 65 73 22 21 3d 3d 74 26 26 28 28 65 3d 65 7c 7c 7b 7d 29 2e 5f 65 6e 3d 74 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79
                                                                                                                            Data Ascii: p",e.join(",")),h({_en:"_aliasUserGeneral",nextuserid:t,nextuseridtype:"anon",prevuserid:c,prevuseridtype:"anon"}))}k("ai",t),c=t,u="anon"}else h({_en:"_aliasUser",anonId:t})},recordEvent:function(t,e,n){"_setProperties"!==t&&((e=e||{})._en=t,"string"==ty
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53 65 74 22 3d 3d 3d 6e 3f 41 72 72 61 79 2e 66 72 6f 6d 28 6e 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6e 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 3f 6f 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 28 6e 75 6c 6c 3d 3d 65 7c 7c 65 3e 74
                                                                                                                            Data Ascii: tring.call(t).slice(8,-1);return"Object"===n&&t.constructor&&(n=t.constructor.name),"Map"===n||"Set"===n?Array.from(n):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?o(t,e):void 0}}},function(t,e){t.exports=function(t,e){(null==e||e>t
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 61 28 29 28 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 69 66 28 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 65 2e 70 72 6f 74 6f 63 6f 6c 3d 3d 3d 74 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 3d 3d 3d 74 2e 68 6f 73 74 6e 61 6d 65 29 7b 69 66 28 22 68 74 74 70 3a 22 3d 3d 3d 65 2e 70 72 6f 74 6f 63 6f 6c 26 26 65 2e 68 6f 73 74 2b 22 3a 38 30 22 3d 3d 3d 74 2e 68 6f 73 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 22 68 74
                                                                                                                            Data Ascii: f("object"!==a()(n.parentNode))return;n=n.parentNode}if(function(t){var e=document.location;if(e.host===t.host)return!0;if(""===t.host)return!0;if(e.protocol===t.protocol&&e.host===t.hostname){if("http:"===e.protocol&&e.host+":80"===t.host)return!0;if("ht
                                                                                                                            2024-10-24 12:08:07 UTC1369INData Raw: 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 65 5d 29 29 3b 72 65 74 75 72 6e 20 6e 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 65 77 20 49 6d 61 67 65 3b 6f 2e 73 72 63 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 70 69 78 65 6c 2e 77 70 2e 63 6f 6d 2f 22 2b 74 2b 22 3f 22 2b 65 2b 22 26 72 61 6e 64 3d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 6f 2e 61 6c 74 3d 22 22 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 28 6f 2e 69 64 3d 6e 2c 70 28 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 29 7d 2c 70 3d 66 75 6e 63 74
                                                                                                                            Data Ascii: codeURIComponent(t[e]));return n.join("&")},l=function(t,e,n){var o=new Image;o.src=document.location.protocol+"//pixel.wp.com/"+t+"?"+e+"&rand="+Math.random(),o.alt="","string"==typeof n&&document.body&&(o.id=n,p(n),document.body.appendChild(o))},p=funct
                                                                                                                            2024-10-24 12:08:07 UTC900INData Raw: 2e 67 69 66 22 2c 66 28 74 29 2c 22 77 70 73 74 61 74 73 22 29 7d 2c 65 78 74 72 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 76 3d 22 77 70 63 6f 6d 2d 6e 6f 2d 70 76 22 2c 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 72 61 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 67 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 22 63 2e 67 69 66 22 2c 66 28 74 29 2c 21 31 29 7d 2c 63 6c 69 63 6b 54 72 61 63 6b 65 72 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 69 6e 69 74 28 74 2c 65 29 7d 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 7c 7c 28 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74
                                                                                                                            Data Ascii: .gif",f(t),"wpstats")},extra:function(t){t.v="wpcom-no-pv",l("g.gif",f(t),!1)},raw:function(t){l("g.gif",f(t),!1)},click:function(t){l("c.gif",f(t),!1)},clickTrackerInit:function(t,e){d.init(t,e)}},y=function t(){document.hidden||(document.removeEventList


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            38192.168.2.1649755192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC658OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3748359191321913 HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 50
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:07 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            39192.168.2.1649758192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC706OUTGET /g.gif?blog=238087106&v=wpcom&tz=0&user_id=0&post=18&subd=odoorussia&host=odoorussia.wordpress.com&ref=&rand=0.9207377212658052 HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 50
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:07 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            40192.168.2.1649756192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC976OUTGET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxWk1rPzFqVzQyaldFRFJRMyUzMjg%2FUD1tSUY9Nm1idzFaMkl1fHg3RnJTfl94bFRkXWtXR0pbRnJHVDVTVkMrVnZHLmRMYjk5VkIlQ1hddE4rYm9aR3lGYldNTUtXdG9ONndDfDZbZ0pxUmcvaS8wQUpIeEYud2VHa1BVV3F%2BbGkucS5Na1syaFQwTF9tLVpDQ2hVdFk5MFFwbzgza3lhYj9Bbj9yfDBwLCwvLzNRd2RGP00mOEJ8TE5mVUtF&v=wpcom-no-pv&rand=0.2532271093576772 HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 50
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:07 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            41192.168.2.1649757192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:07 UTC920OUTGET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=OYSK01DzYTdoZBdC7Bz3Y42o&_ut=anon&_ts=1729771685536&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&_dr=&blog_id=238087106&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1729771685538&_=_ HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:07 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:07 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 43
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:07 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                            Data Ascii: GIF89a!,L;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            42192.168.2.1649764192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC676OUTGET /t.gif?is_current_user_blog_owner=false&_en=wpcom_marketing_bar_impression&_ui=OYSK01DzYTdoZBdC7Bz3Y42o&_ut=anon&_ts=1729771685536&_tz=4&_lg=en-US&_pf=Win32&_ht=1024&_wd=1280&_sx=0&_sy=0&_dl=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&_dr=&blog_id=238087106&blog_tz=0&user_lang=en&blog_lang=en&user_id=0&_rt=1729771685538&_=_ HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 43
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:08 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                            Data Ascii: GIF89a!,L;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            43192.168.2.1649761192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC732OUTGET /g.gif?crypt=UE40eW5QN0p8M2Y%2FRE1mJVY3bm9aR3VCbS9mWm1pRyZuJS1LX1t5QmRXZzE3RC9rQWZHK1FjbDltdWdaMVFFZTcxWk1rPzFqVzQyaldFRFJRMyUzMjg%2FUD1tSUY9Nm1idzFaMkl1fHg3RnJTfl94bFRkXWtXR0pbRnJHVDVTVkMrVnZHLmRMYjk5VkIlQ1hddE4rYm9aR3lGYldNTUtXdG9ONndDfDZbZ0pxUmcvaS8wQUpIeEYud2VHa1BVV3F%2BbGkucS5Na1syaFQwTF9tLVpDQ2hVdFk5MFFwbzgza3lhYj9Bbj9yfDBwLCwvLzNRd2RGP00mOEJ8TE5mVUtF&v=wpcom-no-pv&rand=0.2532271093576772 HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 50
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:08 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            44192.168.2.1649762192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC414OUTGET /g.gif?x_stats-initial-visibility=visible&v=wpcom-no-pv&rand=0.3748359191321913 HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 50
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:08 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            45192.168.2.1649763192.0.76.34436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC462OUTGET /g.gif?blog=238087106&v=wpcom&tz=0&user_id=0&post=18&subd=odoorussia&host=odoorussia.wordpress.com&ref=&rand=0.9207377212658052 HTTP/1.1
                                                                                                                            Host: pixel.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC222INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: image/gif
                                                                                                                            Content-Length: 50
                                                                                                                            Connection: close
                                                                                                                            Cache-Control: no-cache
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:08 UTC50INData Raw: 47 49 46 38 39 61 06 00 05 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 06 00 05 00 00 02 09 0c 62 78 89 cd 6a 80 0c 05 00 3b
                                                                                                                            Data Ascii: GIF89a!,bxj;


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            46192.168.2.1649765192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC587OUTGET /wp-content/mu-plugins/actionbar/actionbar.css?v=20241015 HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC468INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: text/css
                                                                                                                            Content-Length: 15773
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/18626-1729026647633.8218
                                                                                                                            Expires: Wed, 15 Oct 2025 21:12:02 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:08 UTC901INData Raw: 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 6e 6f 2d 64 69 73 70 6c 61 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 72 69 67 68 74 3a 31 30 70 78 3b 62 6f 72 64 65 72 3a 73
                                                                                                                            Data Ascii: div#actionbar .no-display{display:none!important}div#actionbar *{box-sizing:border-box;outline:0;-webkit-tap-highlight-color:transparent;user-select:none;-webkit-user-select:none}div#actionbar{background:#fff;position:fixed;bottom:10px;right:10px;border:s
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 35 30 70 78 2c 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 7b 6f 70 61 63 69 74 79 3a 2e 37 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 64 69 76 23 61 63 74 69 6f 6e 62
                                                                                                                            Data Ascii: ate3d(0,150px,0);-moz-transform:translate3d(0,150px,0);-o-transform:translate3d(0,150px,0);-ms-transform:translate3d(0,150px,0);transform:translate3d(0,150px,0)}div#actionbar.actnbr-folded{opacity:.7}div#actionbar.actnbr-folded:hover{opacity:1}div#actionb
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 38 61 32 30 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 20 2e 67 72 69 64 69 63 6f 6e 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 6c 69 2e 61 63 74 6e 62 72 2d 62 74 6e 20 61 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 69 6e 67 3a 68 6f 76 65
                                                                                                                            Data Ascii: fill:#3c434a}div#actionbar li.actnbr-btn a.actnbr-actn-following,div#actionbar li.actnbr-btn a.actnbr-actn-following:hover{color:#008a20}div#actionbar li.actnbr-btn a.actnbr-actn-following .gridicon,div#actionbar li.actnbr-btn a.actnbr-actn-following:hove
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 2e 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 3e 2e 67 72 69 64 69 63 6f 6e 3a 68 6f 76 65 72 7b 66 69 6c 6c 3a 23 33 63 34 33 34 61 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 2e 74 69 70 2d 69 6e 6e 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 35 70 78 20 30 20 30 3b 76 65 72 74
                                                                                                                            Data Ascii: sform:rotate(0);-moz-transform:rotate(0);-o-transform:rotate(0);-ms-transform:rotate(0);transform:rotate(0)}div#actionbar .actnbr-ellipsis.actnbr-hidden>.gridicon:hover{fill:#3c434a}div#actionbar .actnbr-ellipsis .tip-inner .gridicon{margin:0 5px 0 0;vert
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 35 30 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 30 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 70 6f 70 6f 76 65 72 20 2e 74 69 70 2d 69 6e 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 63 64 63 64 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 35 70 78 20 72 67 62
                                                                                                                            Data Ascii: 50%;margin-left:-10px;border-top-style:solid;border-bottom:none;border-left-color:transparent;border-right-color:transparent}div#actionbar .actnbr-popover .tip-inner{background-color:#fff;border:1px solid #dcdcde;border-radius:4px;box-shadow:0 2px 5px rgb
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 2d 66 6f 6c 6c 6f 77 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 63 6f 75 6e 74 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 61 3a 68 6f 76 65 72 20 2e 67 72 69 64 69 63 6f 6e 7b 66 69 6c 6c 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 20 2e 61 63 74 6e 62 72 2d 61 63 74
                                                                                                                            Data Ascii: -follow{border-bottom:1px solid #f0f0f0;padding-bottom:10px;margin-bottom:10px}div#actionbar .actnbr-notice .actnbr-follow-count{margin-bottom:10px}div#actionbar .actnbr-ellipsis li a:hover .gridicon{fill:#fff}div#actionbar .actnbr-ellipsis li .actnbr-act
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 66 6f 72 6d 20 62 75 74 74 6f 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 62 63 65 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 64 63 64 65 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 6e 6f 74 69 63 65 20 2e 61 63 74 6e 62 72 2d 62 75 74 74 6f 6e 2d 77 72 61 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e
                                                                                                                            Data Ascii: ;text-transform:none;-webkit-font-smoothing:auto;height:auto;width:100%}div#actionbar .actnbr-notice form button[disabled]{background:#bceefd;border-color:#dcdcde;color:#fff}div#actionbar .actnbr-notice .actnbr-button-wrap{text-align:right}div#actionbar .
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 63 75 73 74 6f 6d 69 7a 65 20 61 2c 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2d 66 6f 6c 6c 6f 77 20 61 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 2e 61 63 74 6e 62 72 2d 66 6f 6c 64 65 64 2e 61 63 74 6e 62 72 2d 68 61 73 2d 63 75 73 74 6f 6d 69 7a 65 2e 61 63 74 6e 62 72 2d 68 61 73 2d 65 64 69 74 20 2e 61 63 74 6e 62 72 2d 65 6c 6c 69 70 73 69 73 20 6c 69 2e 61 63 74 6e 62 72 2d
                                                                                                                            Data Ascii: {display:none}div#actionbar .actnbr-ellipsis li.actnbr-folded-customize a,div#actionbar .actnbr-ellipsis li.actnbr-folded-follow a{align-items:center;display:flex}div#actionbar.actnbr-folded.actnbr-has-customize.actnbr-has-edit .actnbr-ellipsis li.actnbr-
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 73 65 74 74 69 6e 67 20 6c 61 62 65 6c 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2d 74 6f 67 67 6c 65 2d 63 6f 6e 74 72 6f 6c 5f 5f 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 65 34 34 35 33 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 66 6f 6c
                                                                                                                            Data Ascii: ex;flex-direction:row;align-items:center}div#actionbar .actnbr-follow-bubble .actnbr-site-settings__setting label.components-toggle-control__label{color:#2e4453;margin:0;font-style:normal;font-size:14px;font-weight:300;width:100%}div#actionbar .actnbr-fol
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 6c 6f 77 2d 62 75 62 62 6c 65 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 2e 69 73 2d 63 68 65 63 6b 65 64 20 73 70 61 6e 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 74 68 75 6d 62 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 38 70 78 29 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72 20 2e 61 63 74 6e 62 72 2d 73 69 74 65 2d 73 65 74 74 69 6e 67 73 5f 5f 74 6f 67 67 6c 65 5f 5f 69 6e 70 75 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 7d 64 69 76 23 61 63 74 69 6f 6e 62 61 72
                                                                                                                            Data Ascii: low-bubble .actnbr-site-settings__toggle.is-checked span.actnbr-site-settings__toggle__thumb{background-color:#fff;border-width:0;transform:translateX(18px)}div#actionbar .actnbr-site-settings__toggle__input[type=checkbox]::before{content:""}div#actionbar


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            47192.168.2.1649768192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC590OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC495INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: image/x-icon
                                                                                                                            Content-Length: 15406
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "6620cb7b-3c2e"
                                                                                                                            Expires: Fri, 18 Apr 2025 07:30:10 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:08 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                            Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                            Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                            Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                            Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                            Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                            Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                            Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                            Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                            Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            48192.168.2.1649766192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC572OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                            Referer: https://odoorussia.wordpress.com/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC481INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 8426
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/15307-1700657605732.8684
                                                                                                                            Expires: Thu, 21 Nov 2024 12:54:23 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            2024-10-24 12:08:08 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                            Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                            Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                            Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                            Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                            Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                            Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                            2024-10-24 12:08:08 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                            Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            49192.168.2.1649769192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC405OUTGET /wp-includes/js/wp-emoji-release.min.js?m=1719498190i&ver=6.7-beta2-59230 HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC505INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 18726
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Thu, 27 Jun 2024 14:23:18 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "667d75d6-4926"
                                                                                                                            Expires: Wed, 15 Oct 2025 10:42:17 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 2
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:08 UTC864INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6a 73 64 65 6c 69 76 72 2e 6e 65 74 2f 67 68 2f 6a 64 65 63 6b 65 64 2f 74 77 65 6d 6f 6a 69 40 31 35 2e 30 2e 33 2f 61 73 73 65 74 73 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74
                                                                                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:funct
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 26 28 63 3d 63 2e 63 6f 6e 63 61 74 28 22 20 22 2c 66 2c 27 3d 22 27 2c 75 5b 66 5d 2e 72 65 70 6c 61 63 65 28 74 2c 72 29 2c 27 22 27 29 29 3b 63 3d 63 2e 63 6f 6e 63 61 74 28 22 2f 3e 22 29 7d 72 65 74 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 73 2c 69 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 6d 2e 74 65 73 74 28 63 2e 6e
                                                                                                                            Data Ascii: &(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||m.test(c.n
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c
                                                                                                                            Data Ascii: \u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64
                                                                                                                            Data Ascii: udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75
                                                                                                                            Data Ascii: \ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\u
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66
                                                                                                                            Data Ascii: fff]|\ud83d\udc69\ud83c\udffe\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\udffb-\udffd\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64
                                                                                                                            Data Ascii: d83d\udc8b\u200d\ud83d[\udc68\udc69]|\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c[\udffc-\udfff]|\ud83e\udef1\ud83c\udffc\u200d\ud83e\udef2\ud83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\ud
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 64 64 34 5c 75 64 64 64 36 2d 5c 75 64 64 64 64 5d 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 5b 5c 75 32 36 34 30 5c 75 32 36 34 32 5d 5c 75 66 65 30 66 7c 28 3f 3a 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64
                                                                                                                            Data Ascii: dd4\uddd6-\udddd])(?:\ud83c[\udffb-\udfff])?\u200d[\u2640\u2642]\ufe0f|(?:\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 5c 75 64 38 33 64 5c 75 64 63 61 62 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 33 63 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 65 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 7c 5c 75 64 38 33 64 5c 75 64 63 32 36 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d
                                                                                                                            Data Ascii: \ud83d\udcab|\ud83e\udd3c\u200d\u2640\ufe0f|\ud83e\udd3c\u200d\u2642\ufe0f|\ud83e\uddde\u200d\u2640\ufe0f|\ud83e\uddde\u200d\u2642\ufe0f|\ud83e\udddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b|\ud83d\udc26\u200d\u2b1b)|[#*0-
                                                                                                                            2024-10-24 12:08:08 UTC1369INData Raw: 30 33 64 5c 75 33 32 39 37 5c 75 33 32 39 39 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 63 62 5c 75 64 66 63 63 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 64 37 34 5c 75 64 64 37 35 5c 75 64 64 39 30 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 30 7c 5b 5c 75 32 36 31 64 5c 75 32 36 66 37 5c 75 32 36 66 39 5c 75 32 37 30 63 5c 75 32 37 30 64 5d 29 28 3f 3a 5c 75 66 65 30 66 7c 28 3f 21 5c 75 66 65 30 65 29 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 38 35 5c 75 64 66 63 32 2d 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65
                                                                                                                            Data Ascii: 03d\u3297\u3299])(?:\ufe0f|(?!\ufe0e))|(?:(?:\ud83c[\udfcb\udfcc]|\ud83d[\udd74\udd75\udd90]|\ud83e\udef0|[\u261d\u26f7\u26f9\u270c\u270d])(?:\ufe0f|(?!\ufe0e))|(?:\ud83c[\udf85\udfc2-\udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            50192.168.2.1649767192.0.78.134436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC352OUTGET /osd.xml HTTP/1.1
                                                                                                                            Host: odoorussia.wordpress.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:08 UTC584INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:08 GMT
                                                                                                                            Content-Type: application/xml
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                            Host-Header: WordPress.com
                                                                                                                            Vary: accept, content-type, cookie
                                                                                                                            Expires: Wed, 23 Oct 2024 23:45:08 +0000
                                                                                                                            Cache-Control: max-age=86400, public
                                                                                                                            Last-Modified: Tue, 22 Oct 2024 23:45:08 GMT
                                                                                                                            X-nananana: Batcache-Set
                                                                                                                            X-nc: EXPIRED dfw 188
                                                                                                                            X-ac: 1.dfw _dfw STALE
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:08 UTC785INData Raw: 35 36 31 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 20 3f 3e 0a 3c 4f 70 65 6e 53 65 61 72 63 68 44 65 73 63 72 69 70 74 69 6f 6e 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 61 39 2e 63 6f 6d 2f 2d 2f 73 70 65 63 2f 6f 70 65 6e 73 65 61 72 63 68 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 6d 6f 7a 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 32 30 30 36 2f 62 72 6f 77 73 65 72 2f 73 65 61 72 63 68 2f 22 3e 0a 09 3c 53 68 6f 72 74 4e 61 6d 65 3e 44 4f 43 55 4d 45 4e 54 3c 2f 53 68 6f 72 74 4e 61 6d 65 3e 0a 09 3c 44 65 73 63 72 69 70 74 69 6f 6e 3e 53 65 61 72 63 68 20 44 4f 43 55 4d 45 4e 54 20 2d 20 53 65 63 75 72 65 20 53 68 61 72 65 20 46 69 6c 65 2e 3c 2f
                                                                                                                            Data Ascii: 561<?xml version="1.0" encoding="UTF-8" ?><OpenSearchDescription xmlns="http://a9.com/-/spec/opensearch/1.1/" xmlns:moz="http://www.mozilla.org/2006/browser/search/"><ShortName>DOCUMENT</ShortName><Description>Search DOCUMENT - Secure Share File.</
                                                                                                                            2024-10-24 12:08:08 UTC604INData Raw: 20 77 69 64 74 68 3d 22 31 36 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 76 6e 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 69 63 6f 6e 22 3e 68 74 74 70 73 3a 2f 2f 6f 64 6f 6f 72 75 73 73 69 61 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 3c 2f 49 6d 61 67 65 3e 0a 09 3c 49 6d 61 67 65 20 68 65 69 67 68 74 3d 22 36 34 22 20 77 69 64 74 68 3d 22 36 34 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 3e 68 74 74 70 73 3a 2f 2f 73 2d 73 73 6c 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 2f 69 2f 6c 6f 67 6f 2f 67 72 61 79 2d 77 68 69 74 65 2d 74 72 61 6e 73 70 61 72 65 6e 74 2d 36 34 2e 70 6e 67 3c 2f 49 6d 61 67 65 3e 0a 09 3c 51 75 65 72 79 20 72 6f 6c 65 3d 22 65 78 61 6d 70 6c 65 22 20 73 65 61 72 63 68 54 65 72 6d 73 3d 22 70
                                                                                                                            Data Ascii: width="16" type="image/vnd.microsoft.icon">https://odoorussia.wordpress.com/favicon.ico</Image><Image height="64" width="64" type="image/png">https://s-ssl.wordpress.com/i/logo/gray-white-transparent-64.png</Image><Query role="example" searchTerms="p


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            51192.168.2.1649770192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC388OUTGET /wp-content/mu-plugins/actionbar/actionbar.js?v=20231122 HTTP/1.1
                                                                                                                            Host: s0.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:09 UTC481INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:09 GMT
                                                                                                                            Content-Type: application/javascript
                                                                                                                            Content-Length: 8426
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            x-minify: t
                                                                                                                            x-minify-cache: hit
                                                                                                                            etag: W/15307-1700657606033.2854
                                                                                                                            Expires: Thu, 21 Nov 2024 12:55:08 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            2024-10-24 12:08:09 UTC888INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 7c 7c 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 3d 7b 7d 3b 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3d 77 69 6e 64 6f 77 2e 61 63 74 69 6f 6e 62 61 72 64 61 74 61 3b 63 6f 6e 73 74 20 74 3d 65 2e 61 63 74 69 6f 6e 62 61 72 2e 64 61 74 61 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 3d 7b 7d 2c 6e 3d 28 29 3d 3e 7b 7d 29 7b 69 66 28 21 65 2e 61 63 74 69 6f 6e 29 7b 72 65 74 75 72 6e 7d 66 65 74 63 68 28 74 2e 78 68 72 55 52 4c 2c 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 62 6f 64 79 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 29 2c 68 65 61 64 65 72 73 3a 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f
                                                                                                                            Data Ascii: (function(){const e=window.wpcom||{};e.actionbar={};e.actionbar.data=window.actionbardata;const t=e.actionbar.data;function n(e={},n=()=>{}){if(!e.action){return}fetch(t.xhrURL,{method:"POST",body:new URLSearchParams(e),headers:{"Content-Type":"applicatio
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 74 2e 73 69 74 65 49 44 7d 29 7d 6c 65 74 20 61 3d 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 59 7c 7c 77 69 6e 64 6f 77 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 30 3b 69 66 28 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 74 6f 70 29 7b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 61 63 74 69 6f 6e 62 61 72 22 29 3b 69 66 28 21 6c 29 7b 72 65 74 75 72 6e 7d 6c 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 69 66 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7b 54 28 74 2e 73 74 61 74 75 73 4d 65 73 73 61 67 65 29 7d 6c 65 74 20 64 3d 66 61 6c 73 65 3b 63 6f 6e 73 74 20 75 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d
                                                                                                                            Data Ascii: t.siteID})}let a=window.scrollY||window.pageYOffset||0;if(window!=window.top){return}const l=document.querySelector("#actionbar");if(!l){return}l.removeAttribute("style");if(t.statusMessage){T(t.statusMessage)}let d=false;const u=l.querySelector(".actnbr-
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 69 63 6b 22 2c 65 3d 3e 7b 69 28 22 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 65 64 22 29 3b 24 28 22 77 70 63 6f 6d 5f 61 63 74 69 6f 6e 62 61 72 5f 63 6f 6d 6d 65 6e 74 5f 63 6c 69 63 6b 22 2c 7b 75 72 6c 3a 74 2e 73 69 74 65 55 52 4c 2c 62 6c 6f 67 5f 69 64 3a 74 2e 73 69 74 65 49 44 2c 70 6f 73 74 5f 69 64 3a 74 2e 70 6f 73 74 49 44 7d 29 7d 29 7d 69 66 28 5f 29 7b 5f 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 6e 3d 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 63 68 65 63 6b 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 73
                                                                                                                            Data Ascii: ick",e=>{i("comment_clicked");$("wpcom_actionbar_comment_click",{url:t.siteURL,blog_id:t.siteID,post_id:t.postID})})}if(_){_.addEventListener("click",e=>{e.preventDefault();const n=e.target.parentElement.classList.toggle("is-checked");const o=`/read/sites
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 6f 73 74 49 44 7d 29 7d 29 7d 63 6f 6e 73 74 20 71 3d 28 65 2c 6e 29 3d 3e 7b 79 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 29 3b 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 73 65 6c 65 63 74 65 64 22 29 3b 63 6f 6e 73 74 20 6f 3d 60 2f 72 65 61 64 2f 73 69 74 65 2f 24 7b 74 2e 73 69 74 65 49 44 7d 2f 70 6f 73 74 5f 65 6d 61 69 6c 5f 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2f 75 70 64 61 74 65 60 3b 73 28 6f 2c 22 72 65 73 74 2f 76 31 2e 32 22 2c 7b 64 65 6c 69 76 65 72 79 5f 66 72 65 71 75 65 6e 63 79 3a 6e 7d 29 7d 3b 69 66 28 79 2e 6c 65 6e 67
                                                                                                                            Data Ascii: ostID})})}const q=(e,n)=>{y.forEach(e=>e.parentElement.classList.remove("is-selected"));e.target.parentElement.classList.add("is-selected");const o=`/read/site/${t.siteID}/post_email_subscriptions/update`;s(o,"rest/v1.2",{delivery_frequency:n})};if(y.leng
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 62 74 6e 22 29 3b 69 66 28 64 26 26 21 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 29 7b 64 3d 66 61 6c 73 65 3b 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 7d 7d 29 3b 63 6f 6e 73 74 20 53 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 73 68 6f 72 74 6c 69 6e 6b 20 61 22 29 3b 69 66 28 53 29 7b 53 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 3d 3e 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 66 28 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 29 7b 77 69 6e 64 6f 77 2e 65 6c 65 63 74 72 6f 6e 2e 73 65 6e 64 28 22 63 6f 70 79 2d 74 65 78 74 2d 74 6f 2d 63
                                                                                                                            Data Ascii: btn");if(d&&!n.classList.contains("actnbr-hidden")){d=false;n.classList.add("actnbr-hidden")}});const S=l.querySelector(".actnbr-shortlink a");if(S){S.addEventListener("click",e=>{e.preventDefault();if(window.electron){window.electron.send("copy-text-to-c
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 64 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 74 61 74 73 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 74 61 74 73 22 29 3b 78 28 22 2e 66 6c 62 2d 72 65 70 6f 72 74 20 61 22 2c 22 72 65 70 6f 72 74 65 64 5f 63 6f 6e 74 65 6e 74 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 73 20 61 22 2c 22 6d 61 6e 61 67 65 64 5f 66 6f 6c 6c 6f 77 69 6e 67 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 2d 6e 75 64 67 65 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6e 75 64 67 65 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 73 69 67 6e 75 70 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 73 69 67 6e 75 70 5f 6c 69 6e 6b 22 29 3b 78 28 22 2e 61 63 74 6e 62 72 2d 6c 6f 67 69 6e 20 61 22 2c 22 63 6c 69 63 6b 65 64 5f 6c 6f 67 69 6e 5f 6c 69 6e 6b 22
                                                                                                                            Data Ascii: d");x(".actnbr-stats a","clicked_stats");x(".flb-report a","reported_content");x(".actnbr-follows a","managed_following");x(".actnbr-login-nudge a","clicked_login_nudge");x(".actnbr-signup a","clicked_signup_link");x(".actnbr-login a","clicked_login_link"
                                                                                                                            2024-10-24 12:08:09 UTC693INData Raw: 65 2e 74 69 6d 65 53 74 61 6d 70 5d 3d 74 72 75 65 3b 6f 2e 74 61 72 67 65 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 29 7d 69 28 65 2c 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 63 6f 6e 73 74 20 65 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 66 6f 6c 6c 6f 77 2d 62 75 62 62 6c 65 20 66 6f 72 6d 22 29 3b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 29 3b 63 6f 6e 73 74 20 74 3d 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 6e 62 72 2d 61 63 74 6e 2d 66 6f 6c 6c 6f 77 22 29 3f 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 61 63 74 6e 62 72 2d 68 69 64 64 65 6e 22 29 3b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                            Data Ascii: e.timeStamp]=true;o.target.dispatchEvent(e)}i(e,c)}}function M(){const e=l.querySelector(".actnbr-follow-bubble form");e.removeAttribute("style");const t=l.querySelector(".actnbr-actn-follow")?.parentNode;t&&t.classList.toggle("actnbr-hidden");setTimeout(


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            52192.168.2.1649771192.0.78.134436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:08 UTC777OUTPOST /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                                            Host: odoorussia.wordpress.com
                                                                                                                            Connection: keep-alive
                                                                                                                            Content-Length: 44
                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                            X-Requested-With: XMLHttpRequest
                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                            Accept: */*
                                                                                                                            Origin: https://odoorussia.wordpress.com
                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Referer: https://odoorussia.wordpress.com/secure-business/
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: tk_ai=OYSK01DzYTdoZBdC7Bz3Y42o; tk_qs=
                                                                                                                            2024-10-24 12:08:08 UTC44OUTData Raw: 61 63 74 69 6f 6e 3d 61 63 74 69 6f 6e 62 61 72 5f 73 74 61 74 73 26 73 74 61 74 3d 63 6f 70 69 65 64 5f 73 68 6f 72 74 6c 69 6e 6b
                                                                                                                            Data Ascii: action=actionbar_stats&stat=copied_shortlink
                                                                                                                            2024-10-24 12:08:09 UTC714INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:09 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                            Host-Header: WordPress.com
                                                                                                                            Access-Control-Allow-Origin: https://odoorussia.wordpress.com
                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                            X-ac: 5.dfw _dfw BYPASS
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 0


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            53192.168.2.1649772192.0.77.324436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:09 UTC346OUTGET /i/favicon.ico HTTP/1.1
                                                                                                                            Host: s1.wp.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            2024-10-24 12:08:09 UTC495INHTTP/1.1 200 OK
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:09 GMT
                                                                                                                            Content-Type: image/x-icon
                                                                                                                            Content-Length: 15406
                                                                                                                            Connection: close
                                                                                                                            Last-Modified: Thu, 18 Apr 2024 07:27:55 GMT
                                                                                                                            Vary: Accept-Encoding
                                                                                                                            ETag: "6620cb7b-3c2e"
                                                                                                                            Expires: Fri, 18 Apr 2025 07:30:10 GMT
                                                                                                                            Cache-Control: max-age=31536000
                                                                                                                            X-ac: 4.dfw _dfw MISS
                                                                                                                            Access-Control-Allow-Methods: GET, HEAD
                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                            Timing-Allow-Origin: *
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            X-nc: HIT dfw 1
                                                                                                                            Accept-Ranges: bytes
                                                                                                                            2024-10-24 12:08:09 UTC874INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 ec 5b 3a 35 e9 58 39 99 e9 58 38 d9 e9 59 38 f9 e9 59 38 f9 e9 58 38 db e9 58 39 99 e7 57 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 55 40 0c e8 59 38 9a e9 59 38 f9 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fa e9 58 39 99 eb 4e 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d e9 58 39 bc e9 58 38 ff e9 58 38 ff ec 75 5b ff f3 ab 9b ff f5 b6 a8 ff f5
                                                                                                                            Data Ascii: h6 (00 h&( [:5X9X8Y8Y8X8X9W:5U@Y8Y8X8X8X8X8X8X8Y8X9N;b;X9X8X8u[
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: e9 5c 3c ff f3 ab 9b ff f3 a5 94 ff eb 68 4c ff e9 5b 3b ff e9 5b 3b ff eb 68 4c ff f3 a5 94 ff f3 ad 9d ff e9 5c 3c ff e9 58 38 ff e8 58 39 99 ff ff 00 01 00 00 00 00 ea 55 40 0c e9 58 39 bc e9 58 38 ff e9 59 39 ff ed 79 60 ff f4 ad 9e ff f5 b6 a9 ff f5 b8 ab ff f4 ad 9d ff ed 76 5c ff e9 59 39 ff e9 58 38 ff e9 58 39 bc eb 62 3b 0d 00 00 00 00 00 00 00 00 00 00 00 00 eb 62 3b 0d eb 59 39 98 e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 f9 e8 59 38 9a ea 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 01 e7 57 3a 35 e9 58 39 99 e9 58 38 db e9 58 38 f9 e9 58 38 f9 e9 58 38 d9 e9 58 39 99 ec 5b 3a 35 ff ff 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                            Data Ascii: \<hL[;[;hL\<X8X9U@X9X8Y9y`v\Y9X8X9b;b;Y9Y8X8X8X8X8X8X8Y8Y8U@W:5X9X8X8X8X8X9[:5
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 00 00 00 00 00 00 00 e5 5c 38 32 e8 58 38 ed e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5f 41 ff f7 c3 b8 ff fa da d3 ff ec 76 5c ff ed 7b 62 ff fe f6 f5 ff ff ff ff ff fb e3 dd ff ea 62 43 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f1 9b 88 ff fe fc fb ff ff ff ff ff f7 ca bf ff ed 79 5f ff fa da d3 ff f7 c6 bb ff e9 5f 41 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ea e8 5b 3b 38 00 00 00 00 ff 66 33 05 e8 5a 3a 9b e9 58 38 fe e9 58 38 ff e9 58 38 ff e9 5a 3a ff f2 a5 93 ff fb e0 da ff ec 74 5a ff e9 5a 3a ff f4 b0 a0 ff ff fe fe ff ff fe fd ff fd ef ed ff ef 85 6e ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f8 d1 c9 ff ff ff ff ff ff fe fe ff fc eb e7 ff eb 6d 51 ff ec 76 5c ff fa de d8 ff f2 a3 91 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 98
                                                                                                                            Data Ascii: \82X8X8X8X8_Av\{bbCX8X8Y9y__AX8X8X8Y9[;8f3Z:X8X8X8Z:tZZ:nX8X8^?mQv\Z:X8X8X8Y9
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 39 ff f2 a1 8f ff fe fd fc ff fd f2 f0 ff ec 75 5a ff fc e7 e3 ff ee 84 6c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 cf ea 59 38 9b e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 67 49 ff fb e5 e0 ff f4 b1 a3 ff fe f7 f6 ff ff ff ff ff fe f6 f4 ff ed 76 5c ff e9 58 38 ff e9 58 38 ff e9 59 39 ff f2 a0 8e ff fe fd fc ff ff ff ff ff fb e1 db ff ea 61 43 ff e9 58 38 ff e9 58 38 ff eb 6c 4f ff fb e3 de ff ff ff ff ff fe f7 f5 ff f3 a7 97 ff fb e5 e0 ff ea 65 47 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 9f ea 5a 39 63 ea 59 38 fa e9 58 38 ff e9 58 38 ff e9 5a 3b ff f5 b4 a6 ff fd f8 f7 ff ff fe fe ff ff ff ff ff fb e2 dc ff ec 74 59 ff e9 5b 3c ff e9 5d 3d ff ec 74 59 ff f9 d7 d0 ff ff ff ff ff ff ff ff ff f7 c3 b8 ff eb 6b 4e ff e9 59 39 ff e9 5a 3a ff f3
                                                                                                                            Data Ascii: 9uZlX8X8X8Y9Y8X8X8X8gIv\X8X8Y9aCX8X8lOeGX8X8X8X8Z9cY8X8X8Z;tY[<]=tYkNY9Z:
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 ea e9 59 38 8c e9 59 37 17 ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 66 33 05 e5 57 38 32 ea 59 3a 9b ea 59 39 ea e9 59 38 fa e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 fa ea 59 39 e6 e9 59 39 98 e8 5b 3b 38 ff 66 33 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 66 33 05 ef 5a 3a 1f ea 58
                                                                                                                            Data Ascii: X8X8X8X8X8X8X8X8X8X8X8Y9Y8Y7f3W82Y:Y9Y8X8X8X8X8X8X8X8X8Y8Y9Y9[;8f3f3Z:X
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 00 01 ea 55 40 0c e5 57 3a 4f e9 58 39 b0 ea 59 39 ee ea 59 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 38 fd e9 59 38 ec ea 58 39 aa eb 58 38 4e eb 62 3b 0d ff 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 5b 37
                                                                                                                            Data Ascii: U@W:OX9Y9Y9X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8X8Y8Y8X9X8Nb;[7
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 5d 46 0b e6 57 38 7b e9 59 38 ec e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3b ff ec 77 5d ff f8 cd c3 ff fc ee eb ff f7 c5 b9 ff ee 81 69 ff f2 9f 8e ff fd f0 ed ff ff ff ff ff fd f4 f2 ff f1 99 85 ff e9 5c 3d ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 64 47 ff f5 ba ac ff fe fb fb ff ff fe fe ff fc ec e8 ff f2 a5 94 ff f7 c5 bb ff fc ed e9 ff f8 cb c1 ff ec 77 5d ff e9 5b 3b ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 39 ee e7 57 39 75 d4 55 40 0c 00 00 00 00 00 00 00 00 00 00 00 00 ff 55 55 03 e3 5a 39 36 e9 58 38 d9 e9 59 38 fd e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 3a ff ec 73 59 ff f8 cb c1 ff fd f1 ee ff f6 be b2 ff
                                                                                                                            Data Ascii: ]FW8{Y8X8X8X8X8X8Z;w]i\=X8X8X8X8X8dGw][;X8X8X8X8X8Y9W9uU@UUZ96X8Y8X8X8X8X8Y:sY
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: 38 ff e9 58 38 ff e9 5b 3c ff f1 9c 89 ff fc ed e9 ff f4 b4 a6 ff ea 62 43 ff e9 58 38 ff e9 59 39 ff eb 6e 52 ff f9 d8 d1 ff ff fe fe ff ff ff ff ff ff fd fd ff f9 d2 ca ff eb 6c 4f ff ea 5f 40 ff f3 a5 94 ff f7 c5 ba ff ec 6d 51 ff e9 5a 3b ff f0 8d 78 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f5 ff f3 a6 95 ff ea 61 42 ff ed 7b 62 ff fc e6 e1 ff f4 ac 9b ff ea 5f 40 ff e9 58 38 ff ea 60 42 ff f4 b3 a4 ff fb ed e9 ff f2 9d 8a ff e9 5c 3c ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 f0 ec 5a 39 5e e9 59 39 98 e9 58 38 f6 e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 63 45 ff f5 b9 ab ff fc ed ea ff ef 85 6f ff e9 5b 3c ff e9 58 38 ff e9 5b 3b ff f0 8e 79 ff fc eb e8 ff ff ff ff ff ff ff ff ff fe f7 f6 ff f3 a8 98 ff ea 5f 40 ff e9
                                                                                                                            Data Ascii: 8X8[<bCX8Y9nRlO_@mQZ;xaB{b_@X8`B\<X8X8X8X8X8Z9^Y9X8X8X8X8X8cEo[<X8[;y_@
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: ff f3 a5 94 ff fe f7 f5 ff ff ff ff ff ff ff ff ff fe f6 f4 ff f3 a5 94 ff e9 5d 3e ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 59 39 ff eb 6c 50 ff f8 cd c3 ff ff fc fc ff ff ff ff ff ff ff ff ff fb e4 df ff ee 81 69 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 60 41 ff f5 b3 a5 ff ff fb fb ff fa dd d7 ff ed 76 5c ff ea 60 42 ff f4 ae 9f ff fc e6 e2 ff ee 7e 65 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 fe e9 59 39 f2 e9 59 39 dc e9 58 39 fc e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ed 79 5f ff fa df d9 ff f7 c3 b6 ff ea 63 45 ff ea 68 4b ff f8 d0 c8 ff ff fd fd ff ff ff ff ff ff ff ff ff fc e7 e3 ff ef 85 6f ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 5a 3a ff ef 88 71 ff fb e8 e4 ff ff ff ff ff ff ff ff ff ff fe
                                                                                                                            Data Ascii: ]>X8X8X8Y9lPiZ:X8X8X8`Av\`B~eX8X8X8X8X8Y9Y9X9X8X8X8X8y_cEhKoZ:X8X8X8Z:q
                                                                                                                            2024-10-24 12:08:09 UTC1369INData Raw: ea 61 43 ff eb 6b 4f ff f4 ac 9c ff f5 b7 aa ff f4 b3 a4 ff f4 aa 9b ff f4 a9 9a ff f4 aa 9a ff f4 ad 9e ff f4 b4 a6 ff f5 b4 a5 ff ee 81 6a ff e9 5a 3a ff e9 5a 3b ff f1 95 82 ff fd f0 ed ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fd fc ff fa df d9 ff ed 7a 60 ff e9 5a 3a ff e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 59 38 f4 e9 5a 39 7d e3 55 39 09 ff 80 00 02 ed 5b 37 38 e9 58 38 d0 ea 58 38 fe e9 58 38 ff e9 58 38 ff e9 58 38 ff e9 58 38 ff ea 5e 3f ff f2 a1 8f ff fc eb e7 ff f7 c6 ba ff ec 74 5a ff ea 60 42 ff ea 60 42 ff ea 61 43 ff e9 5f 40 ff e9 59 39 ff e9 5a 3b ff ea 61 42 ff ea 61 43 ff ea 60 42 ff ea 5f 40 ff ea 5f 40 ff ea 5f 40 ff ea 5f 41 ff ea 61 43 ff ea 61 43 ff e9 5c 3d ff e9 58 38 ff e9 5a 3a ff f0 8d 77 ff fc e9 e6
                                                                                                                            Data Ascii: aCkOjZ:Z;z`Z:X8X8X8X8Y8Z9}U9[78X8X8X8X8X8X8^?tZ`B`BaC_@Y9Z;aBaC`B_@_@_@_AaCaC\=X8Z:w


                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                            54192.168.2.1649773192.0.78.124436084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                            2024-10-24 12:08:09 UTC419OUTGET /wp-admin/admin-ajax.php HTTP/1.1
                                                                                                                            Host: odoorussia.wordpress.com
                                                                                                                            Connection: keep-alive
                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                            Accept: */*
                                                                                                                            Sec-Fetch-Site: none
                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                            Cookie: tk_ai=OYSK01DzYTdoZBdC7Bz3Y42o; tk_qs=
                                                                                                                            2024-10-24 12:08:09 UTC483INHTTP/1.1 400 Bad Request
                                                                                                                            Server: nginx
                                                                                                                            Date: Thu, 24 Oct 2024 12:08:09 GMT
                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                            Transfer-Encoding: chunked
                                                                                                                            Connection: close
                                                                                                                            X-hacker: Want root? Visit join.a8c.com/hacker and mention this header.
                                                                                                                            Host-Header: WordPress.com
                                                                                                                            X-Robots-Tag: noindex
                                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                            X-ac: 1.dfw _dfw MISS
                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                            Alt-Svc: h3=":443"; ma=86400
                                                                                                                            2024-10-24 12:08:09 UTC11INData Raw: 31 0d 0a 30 0d 0a 30 0d 0a 0d 0a
                                                                                                                            Data Ascii: 100


                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:08:07:45
                                                                                                                            Start date:24/10/2024
                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Meridian Group Inc - Contact Submission (70.eml"
                                                                                                                            Imagebase:0x7f0000
                                                                                                                            File size:34'446'744 bytes
                                                                                                                            MD5 hash:91A5292942864110ED734005B7E005C0
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:3
                                                                                                                            Start time:08:07:48
                                                                                                                            Start date:24/10/2024
                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "5266E7F1-B963-44DF-91CD-023628E65651" "7A1D24A7-5652-433C-AB7D-6C5C43AC1AD8" "3704" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
                                                                                                                            Imagebase:0x7ff6ade50000
                                                                                                                            File size:710'048 bytes
                                                                                                                            MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:11
                                                                                                                            Start time:08:08:00
                                                                                                                            Start date:24/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nam11.safelinks.protection.outlook.com/?url=https%3A%2F%2Fodoorussia.wordpress.com%2Fsecure-business%2F&data=05%7C02%7CVGilbert%40zmeridian.com%7C35aefe14a0424a50dd2508dcf1f585fe%7C99c66c438bc849cf8263d3735c9d64fe%7C0%7C0%7C638651284039269177%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=ctIouzYw6nTZhYZvNCl6hLBq2pN1Bs6uc6741VrVeA4%3D&reserved=0
                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Target ID:12
                                                                                                                            Start time:08:08:00
                                                                                                                            Start date:24/10/2024
                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1948,i,3460414348560618951,13422180707570039189,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                            Imagebase:0x7ff7f9810000
                                                                                                                            File size:3'242'272 bytes
                                                                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            No disassembly